0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x06\x00'}, &(0x7f0000000140)=0x28) 19:31:07 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 19:31:07 executing program 5: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r3 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000c7f000)) 19:31:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:07 executing program 4: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 19:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) r0 = socket(0x11, 0x802, 0xe4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffff}}, 0x7fffffff, 0x1f, 0x8, 0x1000, 0x4}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0xf7, 0x2}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) r2 = socket(0x0, 0x800000801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) sendto$unix(r2, &(0x7f00000001c0), 0x0, 0x448c1, 0x0, 0x0) 19:31:07 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 19:31:07 executing program 5: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r3 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000c7f000)) 19:31:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000d00000010000340c00000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) [ 1248.442761] device team0 entered promiscuous mode [ 1248.462479] device team_slave_0 entered promiscuous mode [ 1248.501758] device team_slave_1 entered promiscuous mode 19:31:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x8000000141042, 0xfffffffffffffffd) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x2) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x10) inotify_rm_watch(0xffffffffffffffff, r2) write$UHID_INPUT(r1, &(0x7f00000019c0)={0x8, "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", 0xfffffffffffffe36}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 19:31:07 executing program 5: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r3 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000c7f000)) 19:31:07 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="0022040009ffffebffffff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3941868b93396edd653be8ad8c8e286e509b201a937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6db", 0x118) 19:31:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000d00000010000340c00000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 19:31:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:08 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 19:31:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000d00000010000340c00000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 19:31:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') sendfile(r0, r0, &(0x7f0000000080)=0x100004, 0x800000000005) [ 1249.323834] 8021q: adding VLAN 0 to HW filter on device team0 [ 1249.646111] 8021q: adding VLAN 0 to HW filter on device team0 19:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) r0 = socket(0x11, 0x802, 0xe4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffff}}, 0x7fffffff, 0x1f, 0x8, 0x1000, 0x4}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0xf7, 0x2}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) r2 = socket(0x0, 0x800000801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) sendto$unix(r2, &(0x7f00000001c0), 0x0, 0x448c1, 0x0, 0x0) 19:31:08 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x7ff, 0x4, 0x0, &(0x7f0000000140)}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x18) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 19:31:08 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r2, &(0x7f0000000140)={0x17c}, 0x7) splice(r0, 0x0, r2, 0x0, 0x8ec1, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) write$P9_RREAD(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="fc"], 0x1) close(r1) 19:31:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000d00000010000340c00000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 19:31:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x8000000141042, 0xfffffffffffffffd) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x2) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x10) inotify_rm_watch(0xffffffffffffffff, r2) write$UHID_INPUT(r1, &(0x7f00000019c0)={0x8, "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", 0xfffffffffffffe36}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 19:31:09 executing program 4: r0 = perf_event_open(&(0x7f0000005fdd)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000000efbe)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:31:09 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x20}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 19:31:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:09 executing program 5: io_setup(0x8, &(0x7f0000000100)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:31:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:31:09 executing program 4: r0 = perf_event_open(&(0x7f0000005fdd)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000000efbe)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1250.460096] 8021q: adding VLAN 0 to HW filter on device team0 19:31:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:31:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8f, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 19:31:09 executing program 4: r0 = perf_event_open(&(0x7f0000005fdd)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000000efbe)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:31:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 19:31:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) r0 = socket(0x11, 0x802, 0xe4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffff}}, 0x7fffffff, 0x1f, 0x8, 0x1000, 0x4}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0xf7, 0x2}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) r2 = socket(0x0, 0x800000801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) sendto$unix(r2, &(0x7f00000001c0), 0x0, 0x448c1, 0x0, 0x0) 19:31:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000300)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000002}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="f80000000000000000e90000ffff000006f0bdf67443f600f4ef1a8b66d08c0ff2ba897ddc552d12d695f5105488c58a535d446caa38f09ed2856ffb89e7c0c31bc45af4e7293db47c842180a29020fb19e8af6447bfe8d06710d8e75e8f5c9d2a7302674fd8e084aaea69a08e8d1b5c6fb8faa39e56e6d1106981990c732391d44c4c749ff66e580cab0c62d6da742d5739e5c1e91ad8ec88bddbf552887d90dfbf9be0b28207b83b5f164a889d64b410da9e56f96d3ff6f5bc16c930323b8702c257d8d4632beeba69a56b6efd729cc590ce946f48f953c51ae70d908db503622e0bc64121702d51c3da97632b61ace13f40ad00000000"], 0xf8, 0x8010}, 0x24000000) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = gettid() syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffffffffffff, 0x40) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 19:31:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:31:10 executing program 4: r0 = perf_event_open(&(0x7f0000005fdd)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000000efbe)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:31:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 19:31:10 executing program 2: futex(&(0x7f0000000040)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 19:31:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0xffffff1f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:31:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) 19:31:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xc, 0x0, 0x0) 19:31:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r3, r4, 0x0, 0x1) [ 1251.556208] 8021q: adding VLAN 0 to HW filter on device team0 19:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) r0 = socket(0x11, 0x802, 0xe4) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffffff}}, 0x7fffffff, 0x1f, 0x8, 0x1000, 0x4}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0xf7, 0x2}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) r2 = socket(0x0, 0x800000801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) sendto$unix(r2, &(0x7f00000001c0), 0x0, 0x448c1, 0x0, 0x0) 19:31:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000000000000000000000210000400000010000000000000200010001008d24ff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x8000000000000e3, 0x0) 19:31:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000001f64)) [ 1251.903820] 8021q: adding VLAN 0 to HW filter on device team0 19:31:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000000000000000000000210000400000010000000000000200010001008d24ff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x8000000000000e3, 0x0) 19:31:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 19:31:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x2}, 0x1e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000200)={0x2, 0x80000000000002, @local}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) dup2(0xffffffffffffffff, r0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpgid(0x0, r1) sendto$inet(r0, &(0x7f0000000000)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc6811d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f66e51e2fc05856f305aa717f2e5ad24cd0ab65395a2307394f4843830000000000000000635abea9833df32f75d92d392390b4fef75c9923a1745b53c38ac98529f9d0905cccb399fe9b23d114721591b6391035b4e517c8ea8fb50ffb73757be3b0d13f828bc2db4e018d1de905efa000000000000507f4e3278786fb8fd8b27c1f0820000", 0xe6, 0x8807, 0x0, 0x0) 19:31:13 executing program 2: futex(&(0x7f0000000040)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 19:31:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000001c0)={0x2, {0xe7ffffff}}) 19:31:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000300)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000002}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="f80000000000000000e90000ffff000006f0bdf67443f600f4ef1a8b66d08c0ff2ba897ddc552d12d695f5105488c58a535d446caa38f09ed2856ffb89e7c0c31bc45af4e7293db47c842180a29020fb19e8af6447bfe8d06710d8e75e8f5c9d2a7302674fd8e084aaea69a08e8d1b5c6fb8faa39e56e6d1106981990c732391d44c4c749ff66e580cab0c62d6da742d5739e5c1e91ad8ec88bddbf552887d90dfbf9be0b28207b83b5f164a889d64b410da9e56f96d3ff6f5bc16c930323b8702c257d8d4632beeba69a56b6efd729cc590ce946f48f953c51ae70d908db503622e0bc64121702d51c3da97632b61ace13f40ad00000000"], 0xf8, 0x8010}, 0x24000000) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = gettid() syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffffffffffff, 0x40) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 19:31:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') close(r1) [ 1253.938287] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 19:31:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000000000000000000000210000400000010000000000000200010001008d24ff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x8000000000000e3, 0x0) 19:31:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 19:31:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, 0x0, 0x25c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) [ 1254.106799] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 19:31:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000000000000000000000210000400000010000000000000200010001008d24ff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x8000000000000e3, 0x0) 19:31:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/207, 0xcf) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 19:31:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000300)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000002}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="f80000000000000000e90000ffff000006f0bdf67443f600f4ef1a8b66d08c0ff2ba897ddc552d12d695f5105488c58a535d446caa38f09ed2856ffb89e7c0c31bc45af4e7293db47c842180a29020fb19e8af6447bfe8d06710d8e75e8f5c9d2a7302674fd8e084aaea69a08e8d1b5c6fb8faa39e56e6d1106981990c732391d44c4c749ff66e580cab0c62d6da742d5739e5c1e91ad8ec88bddbf552887d90dfbf9be0b28207b83b5f164a889d64b410da9e56f96d3ff6f5bc16c930323b8702c257d8d4632beeba69a56b6efd729cc590ce946f48f953c51ae70d908db503622e0bc64121702d51c3da97632b61ace13f40ad00000000"], 0xf8, 0x8010}, 0x24000000) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = gettid() syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffffffffffff, 0x40) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 19:31:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 19:31:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, 0x0, 0x25c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) [ 1254.270474] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 19:31:13 executing program 2: futex(&(0x7f0000000040)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 19:31:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, 0x0, 0x25c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) 19:31:13 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x400}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x4, 0x8}, 0x2c) pipe2(&(0x7f0000000100), 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0xd, 0x2, {{}, 0x4}}, 0x18) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000040)='\x00\x00', 0x3}, 0x20) 19:31:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 19:31:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, 0x0, 0x25c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) 19:31:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000300)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000002}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="f80000000000000000e90000ffff000006f0bdf67443f600f4ef1a8b66d08c0ff2ba897ddc552d12d695f5105488c58a535d446caa38f09ed2856ffb89e7c0c31bc45af4e7293db47c842180a29020fb19e8af6447bfe8d06710d8e75e8f5c9d2a7302674fd8e084aaea69a08e8d1b5c6fb8faa39e56e6d1106981990c732391d44c4c749ff66e580cab0c62d6da742d5739e5c1e91ad8ec88bddbf552887d90dfbf9be0b28207b83b5f164a889d64b410da9e56f96d3ff6f5bc16c930323b8702c257d8d4632beeba69a56b6efd729cc590ce946f48f953c51ae70d908db503622e0bc64121702d51c3da97632b61ace13f40ad00000000"], 0xf8, 0x8010}, 0x24000000) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = gettid() syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffffffffffff, 0x40) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) [ 1254.798697] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 19:31:13 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x400}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x4, 0x8}, 0x2c) pipe2(&(0x7f0000000100), 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0xd, 0x2, {{}, 0x4}}, 0x18) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000040)='\x00\x00', 0x3}, 0x20) 19:31:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, 0x0, 0x25c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) 19:31:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, 0x0, 0x25c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) 19:31:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 19:31:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f00000001c0)) 19:31:14 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x400}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x4, 0x8}, 0x2c) pipe2(&(0x7f0000000100), 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0xd, 0x2, {{}, 0x4}}, 0x18) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000040)='\x00\x00', 0x3}, 0x20) 19:31:14 executing program 2: futex(&(0x7f0000000040)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 19:31:14 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 19:31:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x80045505, &(0x7f0000000200)={0x0, 0x0, @start}) 19:31:14 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x400}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x4, 0x8}, 0x2c) pipe2(&(0x7f0000000100), 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0xd, 0x2, {{}, 0x4}}, 0x18) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000040)='\x00\x00', 0x3}, 0x20) 19:31:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, 0x0, 0x25c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) 19:31:14 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 19:31:14 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 19:31:14 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 19:31:14 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 19:31:14 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x1, 0x5) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000580)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) r8 = getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r7, r4, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r8, r8, 0x81}) r9 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x3, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='lp@', 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r6, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r10 = request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x1, 0x5) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000580)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) r8 = getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r7, r4, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r8, r8, 0x81}) r9 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x3, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='lp@', 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r6, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r10 = request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:15 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 19:31:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x4}, {0x0}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7ff, 0x2000) syz_open_dev$mouse(0x0, 0x147, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) accept4$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@remote, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:31:15 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x621}) 19:31:16 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x1, 0x5) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000580)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) r8 = getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r7, r4, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r8, r8, 0x81}) r9 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x3, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='lp@', 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r6, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r10 = request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:16 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x621}) 19:31:16 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x1, 0x5) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000580)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) r8 = getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r7, r4, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r8, r8, 0x81}) r9 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x3, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='lp@', 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r6, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r10 = request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325b57000fcdbdf250800000020003400775aa5fadf07000000000000003eed8d40f51d84d195d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() getegid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325b57000fcdbdf250800000020003400775aa5fadf07000000000000003eed8d40f51d84d195d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() getegid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325b57000fcdbdf250800000020003400775aa5fadf07000000000000003eed8d40f51d84d195d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() getegid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x4}, {0x0}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7ff, 0x2000) syz_open_dev$mouse(0x0, 0x147, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) accept4$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@remote, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:31:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325b57000fcdbdf250800000020003400775aa5fadf07000000000000003eed8d40f51d84d195d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() getegid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325b57000fcdbdf250800000020003400775aa5fadf07000000000000003eed8d40f51d84d195d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() getegid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1257.945864] XFS (loop1): Invalid superblock magic number 19:31:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1}]}]}, 0x24}}, 0x0) 19:31:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325b57000fcdbdf250800000020003400775aa5fadf07000000000000003eed8d40f51d84d195d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() getegid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 19:31:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325b57000fcdbdf250800000020003400775aa5fadf07000000000000003eed8d40f51d84d195d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() getegid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x38}, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:31:17 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) [ 1258.379529] openvswitch: netlink: Port 16777440 exceeds max allowable 65535 19:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1}]}]}, 0x24}}, 0x0) 19:31:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff84, 0x18}}, 0x0, 0x8e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x14e147, 0x1000, 0x1}, 0x20) 19:31:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x9400, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mq_notify(r3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1258.534123] openvswitch: netlink: Port 16777440 exceeds max allowable 65535 19:31:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x4}, {0x0}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7ff, 0x2000) syz_open_dev$mouse(0x0, 0x147, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) accept4$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@remote, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:31:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x5, 0xb3c}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) splice(r4, &(0x7f0000000440), r1, &(0x7f0000000480), 0x2f2, 0x8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, &(0x7f0000000140)) ioperm(0x0, 0xfff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 19:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1}]}]}, 0x24}}, 0x0) [ 1259.004492] openvswitch: netlink: Port 16777440 exceeds max allowable 65535 [ 1259.155278] XFS (loop1): Invalid superblock magic number 19:31:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 19:31:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff84, 0x18}}, 0x0, 0x8e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x14e147, 0x1000, 0x1}, 0x20) 19:31:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff84, 0x18}}, 0x0, 0x8e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x14e147, 0x1000, 0x1}, 0x20) 19:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1}]}]}, 0x24}}, 0x0) 19:31:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc3, &(0x7f0000000080)) 19:31:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff84, 0x18}}, 0x0, 0x8e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x14e147, 0x1000, 0x1}, 0x20) 19:31:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff84, 0x18}}, 0x0, 0x8e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x14e147, 0x1000, 0x1}, 0x20) [ 1259.307546] openvswitch: netlink: Port 16777440 exceeds max allowable 65535 19:31:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x100000}) 19:31:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x80040) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) accept(r4, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@mcast2, 0x65, r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000400)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:31:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x4}, {0x0}], 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7ff, 0x2000) syz_open_dev$mouse(0x0, 0x147, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) accept4$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@remote, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:31:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009042700030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") 19:31:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff84, 0x18}}, 0x0, 0x8e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x14e147, 0x1000, 0x1}, 0x20) 19:31:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffffffffff84, 0x18}}, 0x0, 0x8e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x14e147, 0x1000, 0x1}, 0x20) 19:31:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x80040) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) accept(r4, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@mcast2, 0x65, r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000400)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:31:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454df, 0xa06ffd) 19:31:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x30}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 19:31:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:31:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x5412, 0x400000) 19:31:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454df, 0xa06ffd) 19:31:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x80040) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) accept(r4, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@mcast2, 0x65, r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000400)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:31:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 1260.750439] XFS (loop1): Invalid superblock magic number 19:31:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x30}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 19:31:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:31:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454df, 0xa06ffd) 19:31:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:31:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x80040) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) accept(r4, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@mcast2, 0x65, r5}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000400)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:31:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1261.454269] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:31:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x800454df, 0xa06ffd) 19:31:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:31:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x30}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 19:31:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x7e, 0x3b, 0x0, 0xffffffffffffffff}) dup2(r1, r2) 19:31:20 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018") [ 1261.706164] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:31:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x30}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 19:31:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:31:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:31:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x11, r0, 0x100000000) 19:31:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) [ 1261.918460] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:31:21 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:31:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000000)="0adc16123c00a41d88b070") syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}]}) 19:31:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x11, r0, 0x100000000) 19:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:31:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x11, r0, 0x100000000) 19:31:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1262.171709] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:31:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 19:31:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x11, r0, 0x100000000) 19:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:31:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 19:31:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x80) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}], 0x1, 0x0) 19:31:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:31:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 19:31:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:31:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 19:31:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x80) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}], 0x1, 0x0) 19:31:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f000069affb)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:31:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 19:31:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x400) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000200)=0x7) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000000000000"], 0xc}, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) timerfd_gettime(r2, &(0x7f0000000140)) socket$vsock_dgram(0x28, 0x2, 0x0) 19:31:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x80) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}], 0x1, 0x0) 19:31:22 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007a) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file1\x00') rmdir(&(0x7f0000000040)='./file1\x00') 19:31:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x80) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}], 0x1, 0x0) 19:31:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080), 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000200)={0x3f, 0x1, 0x6, 0x4, 0x5, 0x861d, 0x3, 0x4}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000001c0)) r3 = socket$kcm(0x29, 0x1, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000340)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x1, @dev, 0x7}, 0x1b) mlockall(0x1) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0xffffffffffffff77) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000140)=0xd5, 0x4) 19:31:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x23246ae321cfb7d5, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000280)) 19:31:22 executing program 3: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6ac, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r2, 0x100000001}, &(0x7f0000000380)=0x8) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x0, 0x4, 0x0, 0x7}]}) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) exit(0x0) 19:31:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x80) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}], 0x1, 0x0) 19:31:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x80) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}], 0x1, 0x0) 19:31:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x80) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x207}}], 0x20}], 0x1, 0x0) 19:31:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc3f123c123f3188b070") r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x15a, &(0x7f0000000000)=[{}]}, 0x10) 19:31:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:23 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007a) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file1\x00') rmdir(&(0x7f0000000040)='./file1\x00') 19:31:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080), 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000200)={0x3f, 0x1, 0x6, 0x4, 0x5, 0x861d, 0x3, 0x4}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000001c0)) r3 = socket$kcm(0x29, 0x1, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000340)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x1, @dev, 0x7}, 0x1b) mlockall(0x1) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0xffffffffffffff77) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000140)=0xd5, 0x4) 19:31:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:23 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007a) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file1\x00') rmdir(&(0x7f0000000040)='./file1\x00') 19:31:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc3f123c123f3188b070") r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x15a, &(0x7f0000000000)=[{}]}, 0x10) 19:31:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:23 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007a) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file1\x00') rmdir(&(0x7f0000000040)='./file1\x00') 19:31:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc3f123c123f3188b070") r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x15a, &(0x7f0000000000)=[{}]}, 0x10) 19:31:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080), 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000200)={0x3f, 0x1, 0x6, 0x4, 0x5, 0x861d, 0x3, 0x4}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000001c0)) r3 = socket$kcm(0x29, 0x1, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000340)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x1, @dev, 0x7}, 0x1b) mlockall(0x1) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0xffffffffffffff77) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000140)=0xd5, 0x4) 19:31:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\x00') r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xd46}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) close(r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1f, 0x7, 0x4, 0x0, 0x4, 0xffffffffffffff9c, 0x4}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', r4}, 0x1ae) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r2) openat$cgroup_int(r5, &(0x7f0000000580)='io.bfq.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r7) close(r4) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x02', 0x1ff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(r3, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xf5, &(0x7f0000000480)}, 0x10) close(0xffffffffffffffff) openat$cgroup_procs(r6, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) close(r2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) 19:31:24 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007a) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file1\x00') rmdir(&(0x7f0000000040)='./file1\x00') 19:31:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc3f123c123f3188b070") r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x15a, &(0x7f0000000000)=[{}]}, 0x10) 19:31:24 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007a) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file1\x00') rmdir(&(0x7f0000000040)='./file1\x00') 19:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mremap(&(0x7f0000474000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f00001be000/0x3000)=nil) 19:31:24 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x11) 19:31:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14}, 0x14}, 0x8}, 0x0) 19:31:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mremap(&(0x7f0000474000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f00001be000/0x3000)=nil) 19:31:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mremap(&(0x7f0000474000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f00001be000/0x3000)=nil) 19:31:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="17f67b7755df5891") r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 19:31:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080), 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000200)={0x3f, 0x1, 0x6, 0x4, 0x5, 0x861d, 0x3, 0x4}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000001c0)) r3 = socket$kcm(0x29, 0x1, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000340)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x1, @dev, 0x7}, 0x1b) mlockall(0x1) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0xffffffffffffff77) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000140)=0xd5, 0x4) 19:31:25 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x20003) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000300)={0xf, {0x8000, 0x9, 0xf4000}, {0x4}, {0xfffffffffffffffb}}) socket(0x14, 0x200000000805, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xffffff7f, 0x297ef) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, 0xc) read$eventfd(r0, &(0x7f0000000140), 0xffffffffffffffa0) mremap(&(0x7f00001fd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000d0a000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 19:31:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mremap(&(0x7f0000474000/0x3000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f00001be000/0x3000)=nil) 19:31:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="17f67b7755df5891") r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 19:31:25 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007a) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file1\x00') rmdir(&(0x7f0000000040)='./file1\x00') 19:31:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x15, r0, 0x0, 0x0) 19:31:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="17f67b7755df5891") r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 19:31:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000580)={'rmd128-generic\x00'}, &(0x7f0000000240)}) 19:31:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x15, r0, 0x0, 0x0) 19:31:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x15, r0, 0x0, 0x0) 19:31:26 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x20003) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000300)={0xf, {0x8000, 0x9, 0xf4000}, {0x4}, {0xfffffffffffffffb}}) socket(0x14, 0x200000000805, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xffffff7f, 0x297ef) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, 0xc) read$eventfd(r0, &(0x7f0000000140), 0xffffffffffffffa0) mremap(&(0x7f00001fd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000d0a000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 19:31:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000280)="17f67b7755df5891") r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 19:31:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x15, r0, 0x0, 0x0) 19:31:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000580)={'rmd128-generic\x00'}, &(0x7f0000000240)}) 19:31:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, '\v'}, 0x0) 19:31:26 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x20003) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000300)={0xf, {0x8000, 0x9, 0xf4000}, {0x4}, {0xfffffffffffffffb}}) socket(0x14, 0x200000000805, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xffffff7f, 0x297ef) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, 0xc) read$eventfd(r0, &(0x7f0000000140), 0xffffffffffffffa0) mremap(&(0x7f00001fd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000d0a000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 19:31:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc(0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) setresuid(0x0, 0x0, 0x0) 19:31:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='R', 0x1}], 0x1) [ 1267.614365] audit: type=1804 audit(1551814286.710:476): pid=23103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/570/bus" dev="sda1" ino=17443 res=1 19:31:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000580)={'rmd128-generic\x00'}, &(0x7f0000000240)}) 19:31:26 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() r1 = socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x2) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x1000800, 0x4) bind(r1, &(0x7f00000002c0)=@l2, 0x80) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1f, 0x0) 19:31:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, '\v'}, 0x0) [ 1267.766391] audit: type=1804 audit(1551814286.850:477): pid=23113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/570/bus" dev="sda1" ino=17443 res=1 19:31:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='R', 0x1}], 0x1) 19:31:27 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x20003) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000300)={0xf, {0x8000, 0x9, 0xf4000}, {0x4}, {0xfffffffffffffffb}}) socket(0x14, 0x200000000805, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xffffff7f, 0x297ef) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, 0xc) read$eventfd(r0, &(0x7f0000000140), 0xffffffffffffffa0) mremap(&(0x7f00001fd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000d0a000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 19:31:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000580)={'rmd128-generic\x00'}, &(0x7f0000000240)}) 19:31:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, '\v'}, 0x0) 19:31:27 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() r1 = socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x2) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x1000800, 0x4) bind(r1, &(0x7f00000002c0)=@l2, 0x80) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1f, 0x0) 19:31:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='R', 0x1}], 0x1) 19:31:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) [ 1268.366617] audit: type=1804 audit(1551814287.480:478): pid=23110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/570/bus" dev="sda1" ino=17443 res=1 [ 1268.447158] audit: type=1804 audit(1551814287.510:479): pid=23110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/570/bus" dev="sda1" ino=17443 res=1 19:31:27 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc(0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) setresuid(0x0, 0x0, 0x0) 19:31:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, '\v'}, 0x0) 19:31:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)='R', 0x1}], 0x1) 19:31:27 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() r1 = socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x2) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x1000800, 0x4) bind(r1, &(0x7f00000002c0)=@l2, 0x80) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1f, 0x0) 19:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="66b8c9008ec06742c1aeec57000007c4e1fb2dee470f01f866baf80cb82434b283ef66bafc0cb891000000ef450f01f8440f20c03505000000440f22c0430f01c9c4c1fb2cba0a000000c4a11dfb4e00", 0x50}], 0x1, 0x0, 0x0, 0x89) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1268.559925] audit: type=1804 audit(1551814287.650:480): pid=23146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/570/bus" dev="sda1" ino=17443 res=1 19:31:27 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x6a19, 0x4) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ecryptfs\x00', 0x0, &(0x7f0000000200)='\xa6\xfb,3\xfb\xe3\xa0\xe8\xaf\xa6_\xedJ\xe9\t\xa4\xdd\x03\x00\x04\xbc\x13\x12|;2\xaaC\xff\xb6\x90\xc3\x17\x83\xbf\xc5\x97\x7f\xab\x96+\xc5x\x00\xde\xf1(\xa4\x83\xd9e\xc2{\xf6cu\xd0\f\xdf\x1c\x13\xea\xbfc\"\x04\xd8\x0ee\r\xd3\xb6wR\x9c\x8a\x81b{\xb7\xd7\xe8xN)\xd4\xe8\x81\x9dA\xad\xa8-\xf5\x89\x0f\xa5\x1e\x9a\xfda\fq#\x0e\x91y\x95\x0f\x91') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 19:31:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 19:31:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x3f]) [ 1268.735569] audit: type=1804 audit(1551814287.800:481): pid=23159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/571/bus" dev="sda1" ino=17437 res=1 19:31:27 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() r1 = socket$xdp(0x2c, 0x3, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x2) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x1000800, 0x4) bind(r1, &(0x7f00000002c0)=@l2, 0x80) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1f, 0x0) [ 1268.821020] ecryptfs_parse_options: eCryptfs: unrecognized option [¦û] [ 1268.851043] ecryptfs_parse_options: eCryptfs: unrecognized option [3ûã è¯¦_íJé ¤Ý] [ 1268.882588] audit: type=1804 audit(1551814287.950:482): pid=23161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/571/bus" dev="sda1" ino=17437 res=1 [ 1268.900330] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 19:31:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x6de, &(0x7f0000000140)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, 0x0) [ 1268.945367] Error parsing options; rc = [-22] 19:31:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 19:31:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) 19:31:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc(0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) setresuid(0x0, 0x0, 0x0) 19:31:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x3f]) 19:31:28 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x6a19, 0x4) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ecryptfs\x00', 0x0, &(0x7f0000000200)='\xa6\xfb,3\xfb\xe3\xa0\xe8\xaf\xa6_\xedJ\xe9\t\xa4\xdd\x03\x00\x04\xbc\x13\x12|;2\xaaC\xff\xb6\x90\xc3\x17\x83\xbf\xc5\x97\x7f\xab\x96+\xc5x\x00\xde\xf1(\xa4\x83\xd9e\xc2{\xf6cu\xd0\f\xdf\x1c\x13\xea\xbfc\"\x04\xd8\x0ee\r\xd3\xb6wR\x9c\x8a\x81b{\xb7\xd7\xe8xN)\xd4\xe8\x81\x9dA\xad\xa8-\xf5\x89\x0f\xa5\x1e\x9a\xfda\fq#\x0e\x91y\x95\x0f\x91') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 19:31:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 19:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r3, 0x1265, &(0x7f00000000c0)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1269.618471] audit: type=1804 audit(1551814288.720:483): pid=23193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/572/bus" dev="sda1" ino=16800 res=1 [ 1269.658766] ecryptfs_parse_options: eCryptfs: unrecognized option [¦û] 19:31:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="f30000007d000000009600000000000004"], 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 19:31:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x3f]) [ 1269.710509] ecryptfs_parse_options: eCryptfs: unrecognized option [3ûã è¯¦_íJé ¤Ý] 19:31:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 1269.765926] audit: type=1804 audit(1551814288.870:484): pid=23204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/572/bus" dev="sda1" ino=16800 res=1 [ 1269.781965] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 19:31:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="f30000007d000000009600000000000004"], 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 19:31:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x3f]) [ 1269.885064] Error parsing options; rc = [-22] 19:31:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000001e80)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) mount(&(0x7f0000001c00)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRESOCT=0x0], &(0x7f0000001d40)='./file0\x00', &(0x7f0000000a80)='hugetlbfs\x00', 0x4, &(0x7f0000001e80)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000b00)=""/4096) mount(&(0x7f0000000a00)=@loop={'/dev/loop'}, 0x0, &(0x7f00000004c0)='ubifs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0xfffffffffffffd13) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="ae5fb1234aef3fab7d8294fb08"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d80)='./file0\x00') mount(&(0x7f0000000a80)=ANY=[], &(0x7f0000000240)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/196, 0xc4}], 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r2, 0x7004) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) alarm(0x6a) 19:31:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) [ 1270.181167] hugetlbfs: Bad mount option: "grou00000000000000000000" [ 1270.351856] hugetlbfs: Bad mount option: "grou00000000000000000000" 19:31:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x400000000000000, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40003) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2, 0x8000}, &(0x7f0000000440)=0x8) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffefffffffffd, 0x200000000000010, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6f7332014275742f6d696340d9"]) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000640)=0xc) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000540)=0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 19:31:29 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc(0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) setresuid(0x0, 0x0, 0x0) 19:31:29 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x6a19, 0x4) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ecryptfs\x00', 0x0, &(0x7f0000000200)='\xa6\xfb,3\xfb\xe3\xa0\xe8\xaf\xa6_\xedJ\xe9\t\xa4\xdd\x03\x00\x04\xbc\x13\x12|;2\xaaC\xff\xb6\x90\xc3\x17\x83\xbf\xc5\x97\x7f\xab\x96+\xc5x\x00\xde\xf1(\xa4\x83\xd9e\xc2{\xf6cu\xd0\f\xdf\x1c\x13\xea\xbfc\"\x04\xd8\x0ee\r\xd3\xb6wR\x9c\x8a\x81b{\xb7\xd7\xe8xN)\xd4\xe8\x81\x9dA\xad\xa8-\xf5\x89\x0f\xa5\x1e\x9a\xfda\fq#\x0e\x91y\x95\x0f\x91') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 19:31:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="f30000007d000000009600000000000004"], 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 19:31:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000001e80)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) mount(&(0x7f0000001c00)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRESOCT=0x0], &(0x7f0000001d40)='./file0\x00', &(0x7f0000000a80)='hugetlbfs\x00', 0x4, &(0x7f0000001e80)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000b00)=""/4096) mount(&(0x7f0000000a00)=@loop={'/dev/loop'}, 0x0, &(0x7f00000004c0)='ubifs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0xfffffffffffffd13) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="ae5fb1234aef3fab7d8294fb08"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d80)='./file0\x00') mount(&(0x7f0000000a80)=ANY=[], &(0x7f0000000240)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/196, 0xc4}], 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r2, 0x7004) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) alarm(0x6a) [ 1270.553508] ecryptfs_parse_options: eCryptfs: unrecognized option [¦û] [ 1270.605303] ecryptfs_parse_options: eCryptfs: unrecognized option [3ûã è¯¦_íJé ¤Ý] [ 1270.614055] audit: type=1804 audit(1551814289.700:485): pid=23233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir233652892/syzkaller.bP4H4J/573/bus" dev="sda1" ino=16815 res=1 [ 1270.648564] hugetlbfs: Bad mount option: "grou00000000000000000000" 19:31:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTATu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="f30000007d000000009600000000000004"], 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) [ 1270.696568] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 19:31:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000001e80)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) mount(&(0x7f0000001c00)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRESOCT=0x0], &(0x7f0000001d40)='./file0\x00', &(0x7f0000000a80)='hugetlbfs\x00', 0x4, &(0x7f0000001e80)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000b00)=""/4096) mount(&(0x7f0000000a00)=@loop={'/dev/loop'}, 0x0, &(0x7f00000004c0)='ubifs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0xfffffffffffffd13) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="ae5fb1234aef3fab7d8294fb08"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d80)='./file0\x00') mount(&(0x7f0000000a80)=ANY=[], &(0x7f0000000240)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/196, 0xc4}], 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r2, 0x7004) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) alarm(0x6a) [ 1270.763124] Error parsing options; rc = [-22] 19:31:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000001e80)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) mount(&(0x7f0000001c00)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRESOCT=0x0], &(0x7f0000001d40)='./file0\x00', &(0x7f0000000a80)='hugetlbfs\x00', 0x4, &(0x7f0000001e80)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000b00)=""/4096) mount(&(0x7f0000000a00)=@loop={'/dev/loop'}, 0x0, &(0x7f00000004c0)='ubifs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0xfffffffffffffd13) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="ae5fb1234aef3fab7d8294fb08"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d80)='./file0\x00') mount(&(0x7f0000000a80)=ANY=[], &(0x7f0000000240)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/196, 0xc4}], 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r2, 0x7004) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) alarm(0x6a) 19:31:30 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x6a19, 0x4) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ecryptfs\x00', 0x0, &(0x7f0000000200)='\xa6\xfb,3\xfb\xe3\xa0\xe8\xaf\xa6_\xedJ\xe9\t\xa4\xdd\x03\x00\x04\xbc\x13\x12|;2\xaaC\xff\xb6\x90\xc3\x17\x83\xbf\xc5\x97\x7f\xab\x96+\xc5x\x00\xde\xf1(\xa4\x83\xd9e\xc2{\xf6cu\xd0\f\xdf\x1c\x13\xea\xbfc\"\x04\xd8\x0ee\r\xd3\xb6wR\x9c\x8a\x81b{\xb7\xd7\xe8xN)\xd4\xe8\x81\x9dA\xad\xa8-\xf5\x89\x0f\xa5\x1e\x9a\xfda\fq#\x0e\x91y\x95\x0f\x91') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 19:31:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) 19:31:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) 19:31:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) [ 1271.003846] ecryptfs_parse_options: eCryptfs: unrecognized option [¦û] [ 1271.022347] hugetlbfs: Bad mount option: "grou00000000000000000000" [ 1271.041265] ecryptfs_parse_options: eCryptfs: unrecognized option [3ûã è¯¦_íJé ¤Ý] [ 1271.053389] hugetlbfs: Bad mount option: "grou00000000000000000000" [ 1271.069085] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1271.098302] Error parsing options; rc = [-22] 19:31:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x400000000000000, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40003) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2, 0x8000}, &(0x7f0000000440)=0x8) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffefffffffffd, 0x200000000000010, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6f7332014275742f6d696340d9"]) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000640)=0xc) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000540)=0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 19:31:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000001e80)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) mount(&(0x7f0000001c00)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRESOCT=0x0], &(0x7f0000001d40)='./file0\x00', &(0x7f0000000a80)='hugetlbfs\x00', 0x4, &(0x7f0000001e80)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000b00)=""/4096) mount(&(0x7f0000000a00)=@loop={'/dev/loop'}, 0x0, &(0x7f00000004c0)='ubifs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0xfffffffffffffd13) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="ae5fb1234aef3fab7d8294fb08"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d80)='./file0\x00') mount(&(0x7f0000000a80)=ANY=[], &(0x7f0000000240)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/196, 0xc4}], 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r2, 0x7004) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) alarm(0x6a) 19:31:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) 19:31:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000001e80)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) mount(&(0x7f0000001c00)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRESOCT=0x0], &(0x7f0000001d40)='./file0\x00', &(0x7f0000000a80)='hugetlbfs\x00', 0x4, &(0x7f0000001e80)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000b00)=""/4096) mount(&(0x7f0000000a00)=@loop={'/dev/loop'}, 0x0, &(0x7f00000004c0)='ubifs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0xfffffffffffffd13) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="ae5fb1234aef3fab7d8294fb08"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d80)='./file0\x00') mount(&(0x7f0000000a80)=ANY=[], &(0x7f0000000240)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/196, 0xc4}], 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r2, 0x7004) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) alarm(0x6a) 19:31:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:31:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) [ 1271.703753] hugetlbfs: Bad mount option: "grou00000000000000000000" [ 1271.729777] hugetlbfs: Bad mount option: "grou00000000000000000000" 19:31:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10000, &(0x7f0000001e80)=ANY=[@ANYBLOB=',grou', @ANYRESDEC=0x0]) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) mount(&(0x7f0000001c00)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES16=0x0, @ANYRES32=r0, @ANYPTR=&(0x7f0000001dc0)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r0, @ANYPTR, @ANYPTR, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32, @ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRESOCT=0x0], &(0x7f0000001d40)='./file0\x00', &(0x7f0000000a80)='hugetlbfs\x00', 0x4, &(0x7f0000001e80)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000b00)=""/4096) mount(&(0x7f0000000a00)=@loop={'/dev/loop'}, 0x0, &(0x7f00000004c0)='ubifs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000840), &(0x7f0000000880)=0xfffffffffffffd13) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="ae5fb1234aef3fab7d8294fb08"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d80)='./file0\x00') mount(&(0x7f0000000a80)=ANY=[], &(0x7f0000000240)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/196, 0xc4}], 0x2, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r2, 0x7004) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) alarm(0x6a) 19:31:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r1}) 19:31:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, 0x0, 0x0, 0x1040000000000000}}], 0x1, 0x0, 0x0) 19:31:31 executing program 5: syz_init_net_socket$ax25(0x3, 0x5, 0x8) 19:31:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r1}) [ 1272.055043] hugetlbfs: Bad mount option: "grou00000000000000000000" 19:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x400000000000000, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40003) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2, 0x8000}, &(0x7f0000000440)=0x8) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffefffffffffd, 0x200000000000010, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6f7332014275742f6d696340d9"]) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000640)=0xc) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000540)=0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 19:31:31 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) syz_open_dev$cec(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sync_file_range(0xffffffffffffffff, 0x4, 0xffffffffffffffc0, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:31:31 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r1}) 19:31:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:31:32 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000004340)=[{0x0, 0x0, 0x0}], 0x1, 0x45) 19:31:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r1}) 19:31:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) dup2(r0, r1) readahead(0xffffffffffffffff, 0x0, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local}, 0x0) 19:31:32 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) syz_open_dev$cec(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sync_file_range(0xffffffffffffffff, 0x4, 0xffffffffffffffc0, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:31:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:31:32 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) syz_open_dev$cec(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sync_file_range(0xffffffffffffffff, 0x4, 0xffffffffffffffc0, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:31:32 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) syz_open_dev$cec(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sync_file_range(0xffffffffffffffff, 0x4, 0xffffffffffffffc0, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:31:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x400000000000000, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40003) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2, 0x8000}, &(0x7f0000000440)=0x8) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffefffffffffd, 0x200000000000010, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6f7332014275742f6d696340d9"]) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000640)=0xc) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000540)=0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 19:31:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) dup2(r0, r1) readahead(0xffffffffffffffff, 0x0, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local}, 0x0) 19:31:33 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) syz_open_dev$cec(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sync_file_range(0xffffffffffffffff, 0x4, 0xffffffffffffffc0, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:31:33 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) syz_open_dev$cec(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sync_file_range(0xffffffffffffffff, 0x4, 0xffffffffffffffc0, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:31:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0xffffff12, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) dup2(r0, r1) readahead(0xffffffffffffffff, 0x0, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local}, 0x0) 19:31:34 executing program 1: mknod$loop(&(0x7f0000001340)='./file0\x00', 0x2008, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 19:31:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:31:34 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x0, 0x40) write$UHID_CREATE2(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) syz_open_dev$cec(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) sync_file_range(0xffffffffffffffff, 0x4, 0xffffffffffffffc0, 0x1) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:31:35 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='ip6gretap0\x00', 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8000000006, 0x0, 0x0, 0x1}]}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 19:31:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) dup2(r0, r1) readahead(0xffffffffffffffff, 0x0, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local}, 0x0) 19:31:35 executing program 1: mknod$loop(&(0x7f0000001340)='./file0\x00', 0x2008, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 19:31:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1}, 0x0) 19:31:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 19:31:35 executing program 1: mknod$loop(&(0x7f0000001340)='./file0\x00', 0x2008, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) [ 1276.744582] protocol 88fb is buggy, dev hsr_slave_0 [ 1276.749700] protocol 88fb is buggy, dev hsr_slave_1 [ 1276.754870] protocol 88fb is buggy, dev hsr_slave_0 [ 1276.759942] protocol 88fb is buggy, dev hsr_slave_1 [ 1276.765109] protocol 88fb is buggy, dev hsr_slave_0 [ 1276.770198] protocol 88fb is buggy, dev hsr_slave_1 19:31:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:31:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000140)={0x100c20}) 19:31:36 executing program 1: mknod$loop(&(0x7f0000001340)='./file0\x00', 0x2008, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 19:31:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 19:31:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000100)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) migrate_pages(0x0, 0x80, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x7) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1f, &(0x7f0000000000)="8f4dc26e4eb9235cc24b2cb791c50df010f7d60628d616d9aa1b85f21e860c611753dec9cded4e42a5f908dd06f168ec14684ae78ca99c3082d8af") r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in6}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 19:31:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0xee00) 19:31:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r1) r3 = add_key$keyring(0x0, &(0x7f0000000480), 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r3) add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000140)="009b", 0x2, r4) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file1\x00', &(0x7f00000004c0)='bpf\x00', 0x40, 0x0) ioctl$RNDADDTOENTCNT(r6, 0x40045201, &(0x7f0000000240)=0x1f) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000200)={0x1d, @local, 0x0, 0x1, 'none\x00', 0x0, 0x0, 0x39}, 0x2c) 19:31:37 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xf) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) 19:31:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 19:31:37 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 19:31:37 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="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", 0x103, 0x0, 0x0, 0x0) 19:31:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x6, 0x2000000000000014, &(0x7f0000013ff4)={@local}, 0xc) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 1278.086318] kauditd_printk_skb: 1 callbacks suppressed [ 1278.086333] audit: type=1800 audit(1551814297.200:487): pid=23437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17476 res=0 [ 1278.286213] audit: type=1800 audit(1551814297.400:488): pid=23440 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17476 res=0 19:31:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 19:31:37 executing program 0: timer_create(0x100040000000008, 0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 19:31:37 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 19:31:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 1278.635399] audit: type=1800 audit(1551814297.750:489): pid=23450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17474 res=0 19:31:38 executing program 0: timer_create(0x100040000000008, 0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 19:31:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000007, 0x4, 0x8, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) 19:31:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 19:31:38 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 19:31:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 19:31:38 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='nfs\x00', 0x100042, &(0x7f0000000480)='^\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getgid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105002, 0x0) 19:31:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000007, 0x4, 0x8, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) [ 1279.363231] audit: type=1800 audit(1551814298.470:490): pid=23469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17497 res=0 19:31:38 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8e, 0x3001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0xfd6f) sendfile(r0, r1, 0x0, 0x80000000000f) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 19:31:38 executing program 0: timer_create(0x100040000000008, 0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 19:31:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 19:31:38 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x40002, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, 0x0, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=""/43, 0x11002}) r4 = socket$inet(0x15, 0x5, 0x0) getpeername$inet(r4, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000340)={0x825, 0x0, 0x0, 0x81, 0x7, 0x16, 0xa, "bdc24c22658211cb6ee128951a820eff1f7bf688", "7a02f639cf60f5c4e855cd89b0d1a832fd8e4318"}) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8e, 0x140) sendfile(r0, r1, 0x0, 0x7fffffff) 19:31:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000007, 0x4, 0x8, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) 19:31:38 executing program 0: timer_create(0x100040000000008, 0x0, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r0+10000000}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) [ 1279.772815] audit: type=1800 audit(1551814298.880:491): pid=23491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16539 res=0 19:31:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000007, 0x4, 0x8, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) 19:31:39 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f00000003c0)='./file0/bus/file0\x00', &(0x7f0000000380)='mqueue\x00', 0x0, &(0x7f0000000740)='\xde\x90\x94\xa8\xf6\x9e\xc4\xd4\xf7\x85\r\xb7\xed5w\x84\xdb g\xa4d\x1e\xea\xa8\x9b\xaf\"O6\x1b1DU3\xb6\xcb\xda2\x8a|\x80x5\xf5\xe4\xea\xd7$1\xbe\x19\xda\xf4k\xca\xcaz\x04?\xce\xc1c\xf7G\x17\xfa\x8aQ\xf6pM\xea\xb6ow\xee\xd3\xfc\t\xc2\xe8\x14\xcf\xfa\x9f\xd0{\xd6w\xaf\x0fD\xfe\x04\x1e\xca\xed]QZ=\xea\xec<*\xddd}\f\xb2Wo\xbf\xab\x02&q\xa4\x89\x98\xbc\xf1.G~\xb8\xf0\xe8\x89_\x00c\b\xce\x01\xc9J\xe4\xe1\x96\xfb}\x99\x9e\x13\xb4\x9e@\x14u\xee\x15#\xab\xaf\xdf\\5\xf2\xba\xaf\xbe') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000640)='\x00\x00\x00\x00]\xfd[2\xef<\xbc\xc7\xe3\xe3\xee\x11\x10\x8a>\xe3\xb0\xf8\xe2#rVS\vt\x16\x93\x9a\x95R\xed\xa0\xcbC\xd0g\x17W^\xf2\x04m\\\x89\x88\xe9p\xafL\xb3\x1c=\xf8\xa9\xb0\\\xbf\x98\xc9\xa0\xf99\xe0\xe8\xaa\xd3\x80\xc9\xf7\xb8Tf\x13\b\xdah\x1bq\xfd\xb8\xe7]\x92\xd8\xf8-\r\xa8\xcb\xb0\ay\x94\x7f4\xff\xff\xff\xff\xfe\xc9\xae\xacV(\x84\xc5QXF\xe5\xd0@j\xa8\xc9\xab\x88y\xb4\x9f\x8f\xa0\xf0') fcntl$getflags(r0, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r2, r3) pwrite64(r3, &(0x7f0000000940)="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", 0xb58, 0xc) writev(r3, &(0x7f00000023c0), 0x1000000000000252) eventfd2(0xfff, 0x80001) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000900)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x127ba00000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, &(0x7f0000000500)) r5 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000300)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0xfffffffffffffede) fcntl$dupfd(r1, 0x0, r3) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000000009, 0x0, &(0x7f0000000000)=0x7c) 19:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r2, 0x0) 19:31:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000100)={0xffffffff, 0x0, 0x1, 0xfdfdffff}) 19:31:39 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='nfs\x00', 0x100042, &(0x7f0000000480)='^\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getgid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105002, 0x0) 19:31:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:31:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8e, 0x3001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0xfd6f) sendfile(r0, r1, 0x0, 0x80000000000f) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 19:31:39 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='nfs\x00', 0x100042, &(0x7f0000000480)='^\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getgid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105002, 0x0) 19:31:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:31:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, 0x0) 19:31:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8e, 0x3001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0xfd6f) sendfile(r0, r1, 0x0, 0x80000000000f) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 19:31:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, 0x0) 19:31:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:31:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, 0x0) 19:31:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:31:40 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='nfs\x00', 0x100042, &(0x7f0000000480)='^\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getgid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105002, 0x0) 19:31:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, 0x0) 19:31:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:40 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='nfs\x00', 0x100042, &(0x7f0000000480)='^\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getgid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105002, 0x0) 19:31:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) 19:31:40 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8e, 0x3001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0xfd6f) sendfile(r0, r1, 0x0, 0x80000000000f) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 19:31:40 executing program 1: mkdir(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 19:31:40 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='nfs\x00', 0x100042, &(0x7f0000000480)='^\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getgid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105002, 0x0) [ 1281.427521] vivid-000: ================= START STATUS ================= 19:31:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) [ 1281.467673] vivid-000: FM Deviation: 75000 [ 1281.504602] vivid-000: ================== END STATUS ================== [ 1281.550143] vivid-000: ================= START STATUS ================= [ 1281.626574] vivid-000: FM Deviation: 75000 [ 1281.648477] vivid-000: ================== END STATUS ================== 19:31:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) 19:31:40 executing program 1: mkdir(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 19:31:40 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='nfs\x00', 0x100042, &(0x7f0000000480)='^\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)) r2 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f00000ddff8), 0x102002700) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000000)=0x6e) getgid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x105002, 0x0) 19:31:41 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x1}) 19:31:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) [ 1281.878199] vivid-000: ================= START STATUS ================= [ 1281.901914] vivid-000: FM Deviation: 75000 [ 1281.933383] vivid-000: ================== END STATUS ================== 19:31:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:41 executing program 1: mkdir(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 19:31:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) [ 1282.358468] vivid-000: ================= START STATUS ================= [ 1282.394346] vivid-000: FM Deviation: 75000 [ 1282.429844] vivid-000: ================== END STATUS ================== 19:31:41 executing program 1: mkdir(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 1282.637346] vivid-000: ================= START STATUS ================= [ 1282.644348] vivid-000: FM Deviation: 75000 [ 1282.652529] vivid-000: ================== END STATUS ================== 19:31:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:31:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:31:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:31:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) dup3(r2, r1, 0x0) close(r0) 19:31:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) dup3(r2, r1, 0x0) close(r0) 19:31:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) dup3(r2, r1, 0x0) close(r0) 19:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) dup3(r2, r1, 0x0) close(r0) 19:31:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:42 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x0, 0x1000000000005, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x7000000000000000, 0x28c, 0xa0008000, 0x90020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)={0xbb, 0x0, "fd7710bbf053250ff5fd7df1c5fc2d537502926ce4ff8fcb09eb47f2aef9153b4e953ac3eb478a688c255f998f9bd5b84e6deb737a5ae84534e7a9523b0daa34e7af309444120704cd1c7344df51dc69f50fc62e20af717e9166978c13bce75559ac7ab54364cbad4670f1a8e661680546174c17b6ca1131b7c9b93982263c825cc3c029332c93f82fcfc2537683bb78864925212e1517e793344ec11324ce651d71ed175c26315c974f47b63f04a598d2ee85"}, 0x0, 0x1400) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r5, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r6, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r6, 0xffffffffffffffff}], 0x1, 0x0) r7 = dup2(r6, r5) io_getevents(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) accept4$bt_l2cap(r7, &(0x7f0000000100), &(0x7f0000000240)=0xe, 0x0) sendmsg(r2, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0, 0x0, &(0x7f000016cf61)}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x5ee}]) 19:31:43 executing program 3: syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) truncate(0x0, 0x28) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESOCT=0x0], 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:31:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 19:31:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 19:31:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 19:31:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 19:31:43 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:43 executing program 4: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 19:31:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 19:31:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 19:31:44 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:44 executing program 2: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:44 executing program 5: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000040)) 19:31:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000040)) 19:31:44 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:44 executing program 4: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000040)) 19:31:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000040)) 19:31:45 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:45 executing program 0: r0 = socket$packet(0x11, 0x100000000000003, 0x300) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) 19:31:45 executing program 5: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 19:31:45 executing program 2: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) [ 1286.545247] encrypted_key: master key parameter is missing 19:31:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="ff25"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:31:45 executing program 5: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:45 executing program 4: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:45 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:45 executing program 0: r0 = socket$inet(0x10, 0x100000803, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg(r0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r1, &(0x7f0000000200)={r6, r4}) 19:31:46 executing program 2: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:46 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x8001) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(r2, 0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8, 0x400) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000000c0)) lseek(r6, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r7, r8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 19:31:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="670000007f000000fc3b60ed64350a35f472dda32b5070c4f41b202b9cd2ef22c852000000009debbd5ed73050882b8e3dd8cdb7c6bdeec403ca74b6563901c6f7ceb71b519de0bd353f9461f20c2a00f882b993c93f5c0dc06784a3d9568b56018d634ea93a5d1d517058765a1686798adcf4a95e53044ce566567390ee361294a5bb9fa3fc2f315042c76ea814045f0f848cb766a621f2a6bcc48ece26e1761eb6f8c8e4dd8f20eb8625ae232f12cdfb8c9bc5337537427864658beedc64ba584f8be43336944a43e03a9fc54df1e26c6c5e79577a7f13882db34deb1be5d304aea3612363657d0d4830bec17d017b9087bd8cf2915ce9457e0604639a2238eb1bf47c8c06e72e85216537579f2e52fef649a4f35cc5ae5434343bf32ac0e5950cb138c09b2dae4ca3e190456925e4c71c09f0c2d26ccbabb61b348d6586ea93699d5c5783c3e42927d8ff530aff37921c627b3f5781d6eafda7da3e2dd154f7dcaa5fdb726ab3290ac857c89e4877918c3cc6fc934864c61cb63ab8391081946366ddad2ae5e62ee1b4290dfe816d44cb227e196250b4a3389d9667a78f0ea76507d074e506ea1d018e0e65f55911b3a262b34b97f501987832e52dfb46e7d24a6049d42f99374df81802961fe0577f000000407d0241745e1d9f5d6d5737d87f5228ea5f23496e76cfd448095521595dda229c404d6ca88a98501bf358115c648eeb0d7ab219d273df3864f4c2771887a420dddcb84fe0f202ad403a9c51e506ed8fe2"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:46 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 19:31:47 executing program 0: r0 = socket$inet(0x10, 0x100000803, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg(r0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r1, &(0x7f0000000200)={r6, r4}) 19:31:47 executing program 4: r0 = socket$inet(0x10, 0x100000803, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg(r0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r1, &(0x7f0000000200)={r6, r4}) 19:31:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 19:31:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="670000007f000000fc3b60ed64350a35f472dda32b5070c4f41b202b9cd2ef22c852000000009debbd5ed73050882b8e3dd8cdb7c6bdeec403ca74b6563901c6f7ceb71b519de0bd353f9461f20c2a00f882b993c93f5c0dc06784a3d9568b56018d634ea93a5d1d517058765a1686798adcf4a95e53044ce566567390ee361294a5bb9fa3fc2f315042c76ea814045f0f848cb766a621f2a6bcc48ece26e1761eb6f8c8e4dd8f20eb8625ae232f12cdfb8c9bc5337537427864658beedc64ba584f8be43336944a43e03a9fc54df1e26c6c5e79577a7f13882db34deb1be5d304aea3612363657d0d4830bec17d017b9087bd8cf2915ce9457e0604639a2238eb1bf47c8c06e72e85216537579f2e52fef649a4f35cc5ae5434343bf32ac0e5950cb138c09b2dae4ca3e190456925e4c71c09f0c2d26ccbabb61b348d6586ea93699d5c5783c3e42927d8ff530aff37921c627b3f5781d6eafda7da3e2dd154f7dcaa5fdb726ab3290ac857c89e4877918c3cc6fc934864c61cb63ab8391081946366ddad2ae5e62ee1b4290dfe816d44cb227e196250b4a3389d9667a78f0ea76507d074e506ea1d018e0e65f55911b3a262b34b97f501987832e52dfb46e7d24a6049d42f99374df81802961fe0577f000000407d0241745e1d9f5d6d5737d87f5228ea5f23496e76cfd448095521595dda229c404d6ca88a98501bf358115c648eeb0d7ab219d273df3864f4c2771887a420dddcb84fe0f202ad403a9c51e506ed8fe2"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 19:31:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 19:31:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 19:31:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 19:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:48 executing program 4: r0 = socket$inet(0x10, 0x100000803, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg(r0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r1, &(0x7f0000000200)={r6, r4}) 19:31:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:48 executing program 0: r0 = socket$inet(0x10, 0x100000803, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg(r0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r1, &(0x7f0000000200)={r6, r4}) 19:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="670000007f000000fc3b60ed64350a35f472dda32b5070c4f41b202b9cd2ef22c852000000009debbd5ed73050882b8e3dd8cdb7c6bdeec403ca74b6563901c6f7ceb71b519de0bd353f9461f20c2a00f882b993c93f5c0dc06784a3d9568b56018d634ea93a5d1d517058765a1686798adcf4a95e53044ce566567390ee361294a5bb9fa3fc2f315042c76ea814045f0f848cb766a621f2a6bcc48ece26e1761eb6f8c8e4dd8f20eb8625ae232f12cdfb8c9bc5337537427864658beedc64ba584f8be43336944a43e03a9fc54df1e26c6c5e79577a7f13882db34deb1be5d304aea3612363657d0d4830bec17d017b9087bd8cf2915ce9457e0604639a2238eb1bf47c8c06e72e85216537579f2e52fef649a4f35cc5ae5434343bf32ac0e5950cb138c09b2dae4ca3e190456925e4c71c09f0c2d26ccbabb61b348d6586ea93699d5c5783c3e42927d8ff530aff37921c627b3f5781d6eafda7da3e2dd154f7dcaa5fdb726ab3290ac857c89e4877918c3cc6fc934864c61cb63ab8391081946366ddad2ae5e62ee1b4290dfe816d44cb227e196250b4a3389d9667a78f0ea76507d074e506ea1d018e0e65f55911b3a262b34b97f501987832e52dfb46e7d24a6049d42f99374df81802961fe0577f000000407d0241745e1d9f5d6d5737d87f5228ea5f23496e76cfd448095521595dda229c404d6ca88a98501bf358115c648eeb0d7ab219d273df3864f4c2771887a420dddcb84fe0f202ad403a9c51e506ed8fe2"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:48 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 19:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:49 executing program 4: r0 = socket$inet(0x10, 0x100000803, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg(r0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r1, &(0x7f0000000200)={r6, r4}) 19:31:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="670000007f000000fc3b60ed64350a35f472dda32b5070c4f41b202b9cd2ef22c852000000009debbd5ed73050882b8e3dd8cdb7c6bdeec403ca74b6563901c6f7ceb71b519de0bd353f9461f20c2a00f882b993c93f5c0dc06784a3d9568b56018d634ea93a5d1d517058765a1686798adcf4a95e53044ce566567390ee361294a5bb9fa3fc2f315042c76ea814045f0f848cb766a621f2a6bcc48ece26e1761eb6f8c8e4dd8f20eb8625ae232f12cdfb8c9bc5337537427864658beedc64ba584f8be43336944a43e03a9fc54df1e26c6c5e79577a7f13882db34deb1be5d304aea3612363657d0d4830bec17d017b9087bd8cf2915ce9457e0604639a2238eb1bf47c8c06e72e85216537579f2e52fef649a4f35cc5ae5434343bf32ac0e5950cb138c09b2dae4ca3e190456925e4c71c09f0c2d26ccbabb61b348d6586ea93699d5c5783c3e42927d8ff530aff37921c627b3f5781d6eafda7da3e2dd154f7dcaa5fdb726ab3290ac857c89e4877918c3cc6fc934864c61cb63ab8391081946366ddad2ae5e62ee1b4290dfe816d44cb227e196250b4a3389d9667a78f0ea76507d074e506ea1d018e0e65f55911b3a262b34b97f501987832e52dfb46e7d24a6049d42f99374df81802961fe0577f000000407d0241745e1d9f5d6d5737d87f5228ea5f23496e76cfd448095521595dda229c404d6ca88a98501bf358115c648eeb0d7ab219d273df3864f4c2771887a420dddcb84fe0f202ad403a9c51e506ed8fe2"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:49 executing program 0: r0 = socket$inet(0x10, 0x100000803, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg(r0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r5, 0x7, r1, &(0x7f0000000200)={r6, r4}) 19:31:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="670000007f000000fc3b60ed64350a35f472dda32b5070c4f41b202b9cd2ef22c852000000009debbd5ed73050882b8e3dd8cdb7c6bdeec403ca74b6563901c6f7ceb71b519de0bd353f9461f20c2a00f882b993c93f5c0dc06784a3d9568b56018d634ea93a5d1d517058765a1686798adcf4a95e53044ce566567390ee361294a5bb9fa3fc2f315042c76ea814045f0f848cb766a621f2a6bcc48ece26e1761eb6f8c8e4dd8f20eb8625ae232f12cdfb8c9bc5337537427864658beedc64ba584f8be43336944a43e03a9fc54df1e26c6c5e79577a7f13882db34deb1be5d304aea3612363657d0d4830bec17d017b9087bd8cf2915ce9457e0604639a2238eb1bf47c8c06e72e85216537579f2e52fef649a4f35cc5ae5434343bf32ac0e5950cb138c09b2dae4ca3e190456925e4c71c09f0c2d26ccbabb61b348d6586ea93699d5c5783c3e42927d8ff530aff37921c627b3f5781d6eafda7da3e2dd154f7dcaa5fdb726ab3290ac857c89e4877918c3cc6fc934864c61cb63ab8391081946366ddad2ae5e62ee1b4290dfe816d44cb227e196250b4a3389d9667a78f0ea76507d074e506ea1d018e0e65f55911b3a262b34b97f501987832e52dfb46e7d24a6049d42f99374df81802961fe0577f000000407d0241745e1d9f5d6d5737d87f5228ea5f23496e76cfd448095521595dda229c404d6ca88a98501bf358115c648eeb0d7ab219d273df3864f4c2771887a420dddcb84fe0f202ad403a9c51e506ed8fe2"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="670000007f000000fc3b60ed64350a35f472dda32b5070c4f41b202b9cd2ef22c852000000009debbd5ed73050882b8e3dd8cdb7c6bdeec403ca74b6563901c6f7ceb71b519de0bd353f9461f20c2a00f882b993c93f5c0dc06784a3d9568b56018d634ea93a5d1d517058765a1686798adcf4a95e53044ce566567390ee361294a5bb9fa3fc2f315042c76ea814045f0f848cb766a621f2a6bcc48ece26e1761eb6f8c8e4dd8f20eb8625ae232f12cdfb8c9bc5337537427864658beedc64ba584f8be43336944a43e03a9fc54df1e26c6c5e79577a7f13882db34deb1be5d304aea3612363657d0d4830bec17d017b9087bd8cf2915ce9457e0604639a2238eb1bf47c8c06e72e85216537579f2e52fef649a4f35cc5ae5434343bf32ac0e5950cb138c09b2dae4ca3e190456925e4c71c09f0c2d26ccbabb61b348d6586ea93699d5c5783c3e42927d8ff530aff37921c627b3f5781d6eafda7da3e2dd154f7dcaa5fdb726ab3290ac857c89e4877918c3cc6fc934864c61cb63ab8391081946366ddad2ae5e62ee1b4290dfe816d44cb227e196250b4a3389d9667a78f0ea76507d074e506ea1d018e0e65f55911b3a262b34b97f501987832e52dfb46e7d24a6049d42f99374df81802961fe0577f000000407d0241745e1d9f5d6d5737d87f5228ea5f23496e76cfd448095521595dda229c404d6ca88a98501bf358115c648eeb0d7ab219d273df3864f4c2771887a420dddcb84fe0f202ad403a9c51e506ed8fe2"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:49 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 19:31:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="670000007f000000fc3b60ed64350a35f472dda32b5070c4f41b202b9cd2ef22c852000000009debbd5ed73050882b8e3dd8cdb7c6bdeec403ca74b6563901c6f7ceb71b519de0bd353f9461f20c2a00f882b993c93f5c0dc06784a3d9568b56018d634ea93a5d1d517058765a1686798adcf4a95e53044ce566567390ee361294a5bb9fa3fc2f315042c76ea814045f0f848cb766a621f2a6bcc48ece26e1761eb6f8c8e4dd8f20eb8625ae232f12cdfb8c9bc5337537427864658beedc64ba584f8be43336944a43e03a9fc54df1e26c6c5e79577a7f13882db34deb1be5d304aea3612363657d0d4830bec17d017b9087bd8cf2915ce9457e0604639a2238eb1bf47c8c06e72e85216537579f2e52fef649a4f35cc5ae5434343bf32ac0e5950cb138c09b2dae4ca3e190456925e4c71c09f0c2d26ccbabb61b348d6586ea93699d5c5783c3e42927d8ff530aff37921c627b3f5781d6eafda7da3e2dd154f7dcaa5fdb726ab3290ac857c89e4877918c3cc6fc934864c61cb63ab8391081946366ddad2ae5e62ee1b4290dfe816d44cb227e196250b4a3389d9667a78f0ea76507d074e506ea1d018e0e65f55911b3a262b34b97f501987832e52dfb46e7d24a6049d42f99374df81802961fe0577f000000407d0241745e1d9f5d6d5737d87f5228ea5f23496e76cfd448095521595dda229c404d6ca88a98501bf358115c648eeb0d7ab219d273df3864f4c2771887a420dddcb84fe0f202ad403a9c51e506ed8fe2"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r3, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 19:31:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) truncate(&(0x7f0000000080)='./bus\x00', 0x200) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) socket(0x5, 0x6, 0x70) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x0, 0xff, 0x4}, 0x8) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) sendfile(r1, r1, &(0x7f00000000c0), 0x808100000000) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) 19:31:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='K'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:31:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r3, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 19:31:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x1000, 0x7800007f, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) ftruncate(r1, 0x100000000) getsockname(r5, &(0x7f0000000700)=@ipx, &(0x7f00000001c0)=0xfffffffffffffdde) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r8 = timerfd_create(0x7, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) read(r8, &(0x7f0000000040)=""/244, 0xf4) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1400) accept4$unix(r6, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) r9 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x503205, 0x0) ioctl$BLKPG(r9, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) 19:31:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r3, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 19:31:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r3, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 19:31:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff9a, 0x0) 19:31:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r3, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 19:31:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x64b0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:31:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff9a, 0x0) 19:31:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x600b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 19:31:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='K'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) [ 1292.140296] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 19:31:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff9a, 0x0) 19:31:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) truncate(&(0x7f0000000080)='./bus\x00', 0x200) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) socket(0x5, 0x6, 0x70) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x0, 0xff, 0x4}, 0x8) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) sendfile(r1, r1, &(0x7f00000000c0), 0x808100000000) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) 19:31:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r3, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 1292.180944] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 19:31:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x64b0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:31:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff9a, 0x0) 19:31:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x64b0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:31:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x1f8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth1\x00\x00\x00\x00\x00\xfb\xff\x00', 0xd) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 19:31:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='K'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:31:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r3, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 19:31:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0x64b0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 19:31:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) truncate(&(0x7f0000000080)='./bus\x00', 0x200) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) socket(0x5, 0x6, 0x70) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x0, 0xff, 0x4}, 0x8) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) sendfile(r1, r1, &(0x7f00000000c0), 0x808100000000) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) 19:31:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='K'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:31:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x1f8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth1\x00\x00\x00\x00\x00\xfb\xff\x00', 0xd) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 19:31:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) truncate(&(0x7f0000000080)='./bus\x00', 0x200) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) socket(0x5, 0x6, 0x70) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x1, 0x0, 0xff, 0x4}, 0x8) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) sendfile(r1, r1, &(0x7f00000000c0), 0x808100000000) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) [ 1294.261252] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:31:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x1f8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth1\x00\x00\x00\x00\x00\xfb\xff\x00', 0xd) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 19:31:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:31:53 executing program 0: capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) [ 1294.825165] audit: type=1400 audit(1551814313.930:492): avc: denied { dyntransition } for pid=24110 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 19:31:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:31:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:31:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x8400000000000000, 0x80, &(0x7f0000000780)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e723000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff00ffffff0180c2000000ffffffffffff0000e000000050010000880100007374700000000000000000000000000000000000000000000000000000000000480000000000000002000000020000000000ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ffffffff0000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000aaaaaaaaaa11ff0000ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000adcc"]}, 0x608) [ 1295.060446] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 19:31:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:31:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!!\xc9', './file0'}, 0xfdef) 19:31:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:31:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:31:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000007180)={{&(0x7f0000007040)=""/249, 0xf9}, &(0x7f0000007140), 0x32}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) vmsplice(r0, &(0x7f0000003d40), 0x100000000000016c, 0x40000002) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000d80)={r4}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000dc0)=0x635826ef, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_netdev_private(r4, 0x89f7, &(0x7f00000001c0)) bind$inet(r4, &(0x7f0000000d40)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x93) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000001600)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @rand_addr=0xbddf}, {0x2, 0x4e22, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)='gre0\x00'}) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000d00)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000003280)=@sco, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000035c0)=""/213, 0xd5}}, {{&(0x7f00000036c0)=@nl=@proc, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003740)=""/208, 0x66}, {&(0x7f0000003840)=""/125, 0x7d}, {&(0x7f00000038c0)=""/211, 0xd3}, {&(0x7f00000039c0)=""/209, 0xd1}], 0x4, &(0x7f0000003b00)=""/23, 0x17, 0x2}, 0x1ff}], 0x2, 0x2000, 0x0) 19:31:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x1f8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth1\x00\x00\x00\x00\x00\xfb\xff\x00', 0xd) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 19:31:54 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!!\xc9', './file0'}, 0xfdef) 19:31:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:31:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x68, r1, 0x401, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}}, 0x68}}, 0x0) 19:31:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!!\xc9', './file0'}, 0xfdef) 19:31:55 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:31:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x68, r1, 0x401, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}}, 0x68}}, 0x0) 19:31:55 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:55 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:31:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x68, r1, 0x401, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}}, 0x68}}, 0x0) 19:31:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!!\xc9', './file0'}, 0xfdef) 19:31:55 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:55 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:31:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x68, r1, 0x401, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffff, @media='ib\x00'}}}}, 0x68}}, 0x0) 19:31:55 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:31:55 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:56 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) [ 1297.151131] QAT: Invalid ioctl 19:31:56 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:56 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:57 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:57 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) [ 1298.354513] QAT: Invalid ioctl 19:31:57 executing program 3: r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_ifreq(r0, 0x2000000008b25, &(0x7f0000000080)={'nr0\x00', @ifru_map}) 19:31:57 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup2(r0, r2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000600)='keyring\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$RTC_AIE_ON(r1, 0x7001) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x24000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, 0x0) ioperm(0x0, 0xd0f, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 19:31:57 executing program 3: r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_ifreq(r0, 0x2000000008b25, &(0x7f0000000080)={'nr0\x00', @ifru_map}) 19:31:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_ifreq(r0, 0x2000000008b25, &(0x7f0000000080)={'nr0\x00', @ifru_map}) 19:31:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000003c0)=""/149, &(0x7f0000001580)=0x95) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x11, 0x0, &(0x7f0000000480)="263abd030e98ff4dc870bd6e88a800a088", 0x0, 0x1000}, 0x28) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000004c0)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000300)=0x8001, 0x4) unshare(0x40000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x0, 0x10e6}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xfffffffd) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000200)=0x4, 0x4) clock_gettime(0x5, &(0x7f0000000080)) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[0xf001], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 19:31:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_ifreq(r0, 0x2000000008b25, &(0x7f0000000080)={'nr0\x00', @ifru_map}) [ 1299.353329] IPVS: ftp: loaded support on port[0] = 21 19:31:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) 19:31:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x8000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, 0x0, 0x0) 19:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r6, 0x6}, &(0x7f0000000580)=0x8) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x6, 0x0, 0x1f, 0x0, 0x2, 0x10000}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r7 = dup3(r1, r0, 0x0) bind$vsock_dgram(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @host}, 0x10) [ 1300.027693] QAT: Invalid ioctl 19:31:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) [ 1300.176499] IPVS: ftp: loaded support on port[0] = 21 19:31:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:31:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000b8e000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x1000002, 0x210000000852, r0, 0x100000000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:31:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:31:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:31:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000b8e000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x1000002, 0x210000000852, r0, 0x100000000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x7}}) 19:32:01 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 19:32:01 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x2000020208000003, 0x0, @name="d295099be6d74cc32a666010340e2011344a3666846b25eda345c41929b30d55"}) 19:32:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000b8e000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x1000002, 0x210000000852, r0, 0x100000000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000003c0)=""/149, &(0x7f0000001580)=0x95) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x11, 0x0, &(0x7f0000000480)="263abd030e98ff4dc870bd6e88a800a088", 0x0, 0x1000}, 0x28) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000004c0)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000300)=0x8001, 0x4) unshare(0x40000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x0, 0x10e6}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xfffffffd) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000200)=0x4, 0x4) clock_gettime(0x5, &(0x7f0000000080)) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[0xf001], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 19:32:01 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/161) fallocate(0xffffffffffffffff, 0x20000000000001, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4c24030000000000}, 0x0) 19:32:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) [ 1302.793130] IPVS: ftp: loaded support on port[0] = 21 19:32:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x316) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$UHID_CREATE(r2, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0xfffffffffffffffd) accept4(r2, 0x0, &(0x7f0000000340), 0x80000) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x2000020208000003, 0x0, @name="d295099be6d74cc32a666010340e2011344a3666846b25eda345c41929b30d55"}) 19:32:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000b8e000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x1000002, 0x210000000852, r0, 0x100000000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 19:32:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x2000020208000003, 0x0, @name="d295099be6d74cc32a666010340e2011344a3666846b25eda345c41929b30d55"}) 19:32:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x316) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$UHID_CREATE(r2, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0xfffffffffffffffd) accept4(r2, 0x0, &(0x7f0000000340), 0x80000) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000003c0)=""/149, &(0x7f0000001580)=0x95) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x11, 0x0, &(0x7f0000000480)="263abd030e98ff4dc870bd6e88a800a088", 0x0, 0x1000}, 0x28) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000004c0)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000300)=0x8001, 0x4) unshare(0x40000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x0, 0x10e6}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xfffffffd) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000200)=0x4, 0x4) clock_gettime(0x5, &(0x7f0000000080)) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[0xf001], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 19:32:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x2000020208000003, 0x0, @name="d295099be6d74cc32a666010340e2011344a3666846b25eda345c41929b30d55"}) 19:32:02 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/161) fallocate(0xffffffffffffffff, 0x20000000000001, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4c24030000000000}, 0x0) [ 1303.648250] IPVS: ftp: loaded support on port[0] = 21 19:32:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)) 19:32:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000003c0)=""/149, &(0x7f0000001580)=0x95) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x11, 0x0, &(0x7f0000000480)="263abd030e98ff4dc870bd6e88a800a088", 0x0, 0x1000}, 0x28) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000004c0)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000300)=0x8001, 0x4) unshare(0x40000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="9feb0100180000000000000000100000181000000008000023b070d05f26d2576605310e6196cdce79580cbcddb0bd63213efb9f3f6bab02ca75865ca476903df76b0f62c34c5fdf6f715cda606011154b424ede689b18304a00bec2bcb269e0711390398e494c111a82d140e92ca100bbf3e9d08f170368a9f77471adbb752b8b650db7cc9afcf5d9302402d5abffe523e02cd9e18fe6bca925fbb50d93ab5c6176199c230a1865e9b8ab8f7b1a87758b4de94191143ecbe83b840ce754abe3f8bb101523db5f22534bc86d4b81760743b010b1f175ceb28d350870c5be69a1c61ea415dd26cc4bb93ed61f96eff8918064158d86a65290b65ff4adaca672cc5e0c5474cdc70209adefd972db7d2d9812e93e00608a86d413c2adb845281fd9eaa697f086a927a0d7ac8abe9dfc4c7b847b99a4b7cb45e7aa031b247fbc4a0b6a93153481051b368a5a83529ab29a398eed99b2b5b1887eb7456e46c3795b440096870c5beead8539acf4d60c81654abef6d21de7c27b3eec90561ab3a20a547c701d131fed8222c82d3d7915dca1a25c44ce85f9436e6ba866776e80c00beed7a6e1726b8122ff6aa873d41b755c46a1c0fdcc94441f22261dbf0d6f74d60ee2ed8c9dec1b06bc24801ddb893a740d14903518a31f3035ddef0341b967bc87298abdf329c6a07b06a5bb71f0e5f56bd6d78a294e011f0908cc15c82392e575cae270256e1382b3894a4acd8621a02e80a73a55810b40eb05704d42aeeec438f42ff86d6a06510d002593ba08ed89fce53de212f77aae529937b1ffdaf9c8e6a0c826ee426d857aefab5516b9cf668865a78b47d0734f4c7526192459b755a79d324295cdb69bfbabef485c83df45c0c9dc3c70b34988d035a97d54fcdfd8cc4fef0534b3b490f596f94c34cb70062b9378105c7fcaef4d974f8ae2efa619980d6ca692d15823dddc0441d7cf92d656312684490d83b26cff286b2f868455cd5a31f98b15e1563aa5f85ea93a10749102ccbe1cb4f083b0b499f1ca96fe650073214702b29f150a6502f1d8edb94ddf6756649f830f8349a0025ac8059b4156e1ef74ae34666608c2b35b91e2aa0771c3b3240139adde6bee0d573221310499e990bc5d31e12d9437cedd98c425f508e804e0e9e238b8de4208965879718f501b8a53bf39c3c66790705648eed38a484ab656ac9495e488769cd812fd3bd9e35902bd2c9cc495b91b58d2d37cfd3b4f99f5a187506790dc32a31f538aaebd59a78d84a3b8306661cdc319dbea607cc0671a51485a5c48e893bcff9508e0f6127b22f99b3bf8b21ecbf1157b70bfa8ac91619a017aa71aa124948adfa886a61e5c435ad7db234b4b04512ad6d7edb932df38ba09eb19f4fe77b0eccf14c42d4fe04d911f42cafc13114b4465f1021fdfdd0937124bdef21206a638a0c24442a74145210bbd71dc717299f8a7258548c8cf20a60eedf214d6753d61e1e316debc08f353898d2682c1cb05b9b9ea5f5050111c406a03eb0ce9e06d963f19291fa9607c61160b833a0f97ff80ad1f93a6f80ab083b4bf84fe7a863e6edc6527a5b4a1c158cdce34a63879dbd449542bbadcc5c01648868624b1df235d5b1c6bcf0f9d6312bf826d889148e466bf449688499ca970618bd45113b07b0d9f9e6d4874c43dc82e84972ebf4214192ffb256ed6d62a85738be74ec9d79b579ee1174af07d05b1e776a1c13efadce9327cdac83beb12df5582ca6ca7cee497eaa0b42a29e629c08b3e959649fb5689b81e03c9610395de86b63c1731de825270f869127b5ea8f984a99b68d402acc0d1ad2eebd4799969ffe7c1b2b440046f4fd84c0a92d653d2130e165d435dfa932f3c15106ad1ea498d2f86842cfbdb7a4abbb61d6c0501a0f11e9cdcd67fdfd396b23b71215cff916b7c0e7512fd504d5f1476f7457b1933cc54c1dec7802180c4be549c54e807286190818f371b23e2460c0750bc15739f823794de57d21128f745ad282d407e91a7f6504b20566dda6ea84877712bd5624fa4946ba98c220a5eba29c008ad880330bef4ed77ad159e627ab17c1b6b6b27c14d6e40518604381b339b33a2c25081ae22c63ab7e0812c51c2580d6b5b3f9d8d13dc72fa2c719dc7510181ed43c2142108fefdb19a44b1e60007978661fc311a7f695ae222f4fec22fa116a4ddf9a9742bc43c8d698d8c6957544d4717d3714423330cb7066bda463d917feaca915cbe2c0214d5f449c9a7f46964f1b863098c582b99967840416b4cda96fa753c14ebcf11afe37db78095daf4e2b2677d0b4fdc597fe7abf5f873e55d3ec666222821bf69985405e20363da9c10a5473c91b68713435a3cd4ddcda55d5862d956dea26d437dbfc469504121645788aaa2949d2a3060e320d61bfa024e418122af8921d3a30ef1e7fbfe6f8560dd62c90555d264642c6752825ef28d358d42db82b4ae4772202074e45f548703abd006d50f041caa58829b474170e84ba2aa14cba1286264ef23753a113c359975452b0bf098b937bd3fc5b473ac0c6ede6eb1e770bc01ce32327e7992dfda799193a98ee02015ec03376953bf08431f90395af629f40f8fdada9c9d567afa67bb66138b1d9b53c34c102b7d01e8abbecb688697e9c0c86f5c7818cab039d55f56f4a36fc1bd8738e5b1903e882ec4c5c85c4cd17df2108f0ec0eb1b45d1bfefef151a383536371dacf54f98123f79eb07e28f90cac03c0c3f3e36b71e9884c2c95e647948fc3e4a1afd9e97ff037d9386b3883c0d11ab9f435d336d362f70f994bc9b567cdee3b26a8f1367bfbcc422b4c66af267e654f49c478b35c86bfadef1a3b67a04eb4325c9f2319ddba502b031eb4f987c055468cbaef076b5e9b95fbdcd7f761b46bccd0e7c458098cb66f6a222ce2f3baf8ca7ae6b546416ee5e888a4adad9a8bd2b421fb837b695c57b0d1c53e32a3d02e64fa4e3b996a48161508aeb79f8843dd0828a074c3965a77c7b54ff2828ac25995075e654dc6302f042452d64b8b1692922527f6c168cdfdbeb0333ee4de3ec82c3c54f3e1ca8e082110de02fbd16a0261d46142bc66182623edab9a776f761394cf2a13f184006a9dedcbf45991c22ebd6a2b77e78236b731abd3f9b7865170ded2e98b51e2ddaf86045ee31938bea6a2a87ef532ce01b8dafc0fadfc3773b477c076f7116cb9a59d4c7fc03fba8eff9974fd91c68026dc85340cafa941c722ec0e48d5b82defd095a39db8de335a636b54beb840b70b738fae1df7d0898efe9cbbff57743ef1e2c43586c282301a014b90e01eeb356a423ebcb65cc8e88ef2f4b62939c970b1dc926de2329f32e59ad3fd23f2bfa078ccc03fb9fb71b20e6a2c0a5ff415d769a41f2c1800b18c0655d57903a9bc8887071cfb1f614d474b3375b55d0f9fef666596c7facc2ce6df8d985fb2fa2fd25ecff124a67d659b2253000f8e3b282415ce91ea4ee4402000000000000004101ecc5744663572f59e592484ebb812eb2f8cac90f60ae5c36ec4ff39fbed73e4cf1a0c1bc92bfaf869b7978eb730b98fda00b7cc4da3314faaf58f47156088356458561b7568ccdbbe4fb38d586903a00863092b1a44442915bbc49be83255b855c90900dc1179bf5e0467a127f59bb3be1b1cdb77d35f9e77ca1545ad25d3600b340e10ac25e8f0a5594b0019936b61f5183148f81dfd17acb15f93e9431783c0ecdfa122dbba5f983c179edc2b6e0e4c0ec89d17a16d261ddb4b03deb80da29dc90e4148faf47c74c0d0cc3e59eb1b6e7f8fb198bcfbc92a0f556148c878fc4717476c063d7ffd154487d69b4c6467f863c8afec45f5a9682a8ba08441c1729bdd83e1dcc16f1eaab9b9a6cb1f98343f12f0ba1aa1b08988208e4c7bbd20d0e8de4cefdfdad9149b8b01542dddb7f1ecf02ada1eb50d64facb9c08c17396c1b60dfe5366b512a7533fb4b95b16f498aff236121fcefa9f0a7bb9eef54feb3a673a0edd14d1da95a9f49eae173a252357ebcd57e3f55a3855f0bcd6a66ab3ad7c89071c79640ad342ff8a9c4cce929d15a8807dd0dbd067f03ede3891d013824e8a5c3df8915fc43a98cfa869a160f75466806d59f11f14c2f380d6472ce27981dbbce684e83aec14ba973a6b42f6ff85620e9503db3b1e7db051b0db198f556d9d3c360e61a58acc2eb58eab12393ac8e985399e95606597e931abd94afcdd34b89372ab5df804138424eba49a293b26baf9abf29e5d65747022cd5077a82f3b4c1e001b67f8fbbcfde5db4c1bac87468fa647ac0cb1b8a223eab45e4db016b1de24d15774502fc7fadb1a33f997ac9057e84d37b3062759bb95868b4f27035507469c4782c498f82f0095a7082b0ac713daf4e80a95396a992e8a9b8b1ee43d53f78683eeedc3effd8f74075ffa8dae245554cfaaa3b5c8d236affcc503f6e56bc3f5e6ada79eb7a3bc269195801be547a566823cca65700f24a7dacf59c6c06d676c8ed3b06d192aa4b8cbe2d09084aea734b9e476a2b639f044604eb2f2338372aabaecdbd077b8b06b44367b847d9ee624540b79423c1bb29ec1b295fa17a88aa80558e4f891bf880dc7475938ec0d55bb24087405ef5e97f393a23cb6f434fc42a6f70ac236454c61174b9306aebb0db6bd172122fb126f2e93c507e3ae9debac751c09c70d2a0a8600b2b5a87a8a8e01175d2db84a43ab5f5c056c337a2439c50e96c1a0d1135250962383662645b1614e081c4cc9766b8c52c7e913e903f3bacfc12f20c46bfd5c68538cfbe4683e164b8143e89f7bf650e7ae21a09bac87bc19d25206e58d8b91b6e16db3f91b7dd3c4e14cb21a6192a1668cdfe755f424ca386cd2646a0ebd4bd1ffe2b1a28db55b51e90c066dd6014b237f904d199bcb1098c4b7c99230c64d02f2dbc8aac40153769094cc0f45e1424b57c8ca0ec9dceec5b3cfb3dafbb42c3022b9fa50a815e4a9146da7fc2285cf3ab9b0eb0498e3ea935ef488c07698f3468aa1c218f2c9f01dd20578728140500006a100a3daf10c185291ed41b0910a30dcffc0dd23c78a31e58191b03ec5e3c0fd9ffa611e0d295f0f61314c7f3f4ff9753082ee73c02c535c0c462103d0b2d83e52beb23455dcc946f3c94aaf41b797ff4f3f938f5b9fb78189d154bf205baa186a3eda0939858a9ba11be36a963a4a7f4ab1f873e9bf6f1009abc28b0416e0edf4b2bb3fb7c556997a34d11b0739b9919796fb30f90cc4dd963d0d888958d6e0e42015aa04494a4fbcfc03ed4a189b1e0d4e716ee08acb4c7a809bd8d0c30216e9b1346ec9f7f12e3a0c7fcb7c82e7cb73be01a4306f2b90294fb2ffa39eeb99f97a57c80494c8598186d290eb41b21b4a4589bbcdadcf0a01aab2c0baf932098cd5559bad84ecf9b28d2132f34a5df62b1eaf9a0f550791a4de08f45f52ccd6c7177957dbdce326ee2341384c9d2b2a367bf7b6d92131d315409fe472d2f2363c34b7eab667135e2e329b6d64e7fe7b44f169bffb02f3ea694edba9dde57c9fe2fdcd7f3bc0bbb15886fb6f35210e6fc0e4b9580a40e2b853fb5f8ec9e23fa6a2c4d63248f85630c0dabf24ebaa4a64442b087c90f5cd62d633ab3ca75a0192a570aaeefbc8ddf3fe6aa8fae4f1ac53ecc88843b04fca9e284c77fa3e21b6bcbe98eaf92b0a6d1d53600e277a97b47fcad2dcb2428ed93dd0446e027ce30fb7b2d9b2266e78cc0df4834e703b758ece4b9bf81d13668dd46fef6cd3dc0ec1425863d144cc666286c3a3eb890dcdec1dd2379966ef241031c5c1c312854e9226b029d87c88c508d7457fd9cd209f8576c127bf8f4c74e140deda55c70006dc054b04eba16c80365bd5c728d7b95d9408553781ead44928d690ca8184ef8e9f7bf8cc6acc036585d7abbf7cb41eb27c60b02195096db63d5308c5c142f62e9e5a3202c681695043e9a06a9edec36770399148a77e9c545286e1ee8fd7b3d89d12f66f5e495a4cc13c20e2ecf43f4950c249000a3baaac0f9efd4c20d5638835606762e3014466a5467f2acb78d351f689d117f96512135ed88d3e3243b6894347b12271831760c7471d7b32ed97e01f649914506d90b805c000000000000"], 0x0, 0x10e6}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xfffffffd) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000200)=0x4, 0x4) clock_gettime(0x5, &(0x7f0000000080)) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[0xf001], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 19:32:02 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x316) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$UHID_CREATE(r2, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0xfffffffffffffffd) accept4(r2, 0x0, &(0x7f0000000340), 0x80000) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b0207848fdd73bcc1b3b346617f9aa16b45361df6facb8b17fcc5d094a2b43d6ac3eaa491e3aba87e0a90eb5c4d4b6e13fa2eb159634a4951fce0f00295c86f4a000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, r6) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x0) 19:32:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)) [ 1304.009596] IPVS: ftp: loaded support on port[0] = 21 19:32:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 19:32:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)) 19:32:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)) 19:32:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000), 0x316) getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$UHID_CREATE(r2, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0xfffffffffffffffd) accept4(r2, 0x0, &(0x7f0000000340), 0x80000) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:03 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/161) fallocate(0xffffffffffffffff, 0x20000000000001, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4c24030000000000}, 0x0) 19:32:03 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200000004140, 0x0) 19:32:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KDSIGACCEPT(r0, 0x540f, 0x0) 19:32:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f6fcf"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:32:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 19:32:03 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b0207848fdd73bcc1b3b346617f9aa16b45361df6facb8b17fcc5d094a2b43d6ac3eaa491e3aba87e0a90eb5c4d4b6e13fa2eb159634a4951fce0f00295c86f4a000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, r6) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x0) 19:32:04 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 19:32:04 executing program 0: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/161) fallocate(0xffffffffffffffff, 0x20000000000001, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4c24030000000000}, 0x0) 19:32:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0xffffff8f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:32:04 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x85}, 0x98) 19:32:04 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 19:32:04 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:04 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 19:32:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b0207848fdd73bcc1b3b346617f9aa16b45361df6facb8b17fcc5d094a2b43d6ac3eaa491e3aba87e0a90eb5c4d4b6e13fa2eb159634a4951fce0f00295c86f4a000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, r6) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x0) 19:32:04 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 19:32:05 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b0207848fdd73bcc1b3b346617f9aa16b45361df6facb8b17fcc5d094a2b43d6ac3eaa491e3aba87e0a90eb5c4d4b6e13fa2eb159634a4951fce0f00295c86f4a000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, r6) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x0) 19:32:05 executing program 3: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 4: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 3: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:05 executing program 4: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b0207848fdd73bcc1b3b346617f9aa16b45361df6facb8b17fcc5d094a2b43d6ac3eaa491e3aba87e0a90eb5c4d4b6e13fa2eb159634a4951fce0f00295c86f4a000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, r6) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x0) 19:32:06 executing program 4: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:06 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b0207848fdd73bcc1b3b346617f9aa16b45361df6facb8b17fcc5d094a2b43d6ac3eaa491e3aba87e0a90eb5c4d4b6e13fa2eb159634a4951fce0f00295c86f4a000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, r6) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x0) 19:32:06 executing program 3: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:06 executing program 5: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x17, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x3ffffffe, 0x0, 0x0, 0x0, "0049d13d339c3a83b577892fe57dda6e3ac07858a088ca4db18e363c0100000000000000bc8faf6c532aaab9b6ba0630f11c15b1646d2d3e48f3fd00"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, 0x0, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 19:32:06 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000300)=0x2) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x8, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x401, 0x7, 0x1e47}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000340), 0x8) 19:32:06 executing program 0: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e2, &(0x7f0000000140)) 19:32:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000080)={0x18d1c7, &(0x7f0000000000)=[{}]}) 19:32:06 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth1_to_team\x00', 'bridge_slave_1\x00', 'caif0\x00', 'ip_vti0\x00', @random="2775a14f377d", [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f176eb374c4b"}}}}]}]}, 0x1b0) 19:32:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1d, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x17a}}, 0x0) 19:32:06 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:32:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) msgget$private(0x0, 0x80) msgctl$IPC_STAT(0x0, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x1d, r7}, 0x10, &(0x7f0000000c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="030001800000000002000020200100002c08000000a32e19a1ec05eafdaf4a965a63cb2f3bf16bc527c1d10b0207848fdd73bcc1b3b346617f9aa16b45361df6facb8b17fcc5d094a2b43d6ac3eaa491e3aba87e0a90eb5c4d4b6e13fa2eb159634a4951fce0f00295c86f4a000000"], 0x1}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) ptrace(0x421f, r6) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) sendfile(0xffffffffffffffff, r0, 0x0, 0xe0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x0) 19:32:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1d, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x17a}}, 0x0) 19:32:07 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth1_to_team\x00', 'bridge_slave_1\x00', 'caif0\x00', 'ip_vti0\x00', @random="2775a14f377d", [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f176eb374c4b"}}}}]}]}, 0x1b0) 19:32:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1d, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x17a}}, 0x0) 19:32:07 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth1_to_team\x00', 'bridge_slave_1\x00', 'caif0\x00', 'ip_vti0\x00', @random="2775a14f377d", [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f176eb374c4b"}}}}]}]}, 0x1b0) 19:32:07 executing program 2: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:08 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000300)=0x2) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x8, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x401, 0x7, 0x1e47}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000340), 0x8) 19:32:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1d, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x17a}}, 0x0) 19:32:08 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x1, 0x138, [0x0, 0x200001c0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth1_to_team\x00', 'bridge_slave_1\x00', 'caif0\x00', 'ip_vti0\x00', @random="2775a14f377d", [], @local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@random="f176eb374c4b"}}}}]}]}, 0x1b0) 19:32:08 executing program 2: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:08 executing program 0: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:08 executing program 1: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:08 executing program 5: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20123}) 19:32:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000080)=[{}], 0xff, 0x0) 19:32:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)) 19:32:08 executing program 0: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:08 executing program 2: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:08 executing program 1: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:09 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000300)=0x2) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x8, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x401, 0x7, 0x1e47}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000340), 0x8) 19:32:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000080)=[{}], 0xff, 0x0) 19:32:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000001980)=ANY=[@ANYBLOB="000000004000000254e72d5d34503aa35e678fdf2fd4f237d61c0c7ef4938aaf421abb7846819748308834dd704df08538d377f399e5a87ec6994b620253b36303bbb6f158109c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c5f5a4f6156010ce7d466fe577a67af84f3c9bf02a78ba494f000000000000000000000000bacd4bb7203227b584a305b6d43ea0ec09b7e7a28dffeb5f46f157ed968e2e50ff2f838c5251b5388fc29af16609584dfec2ee7b5a9c65513cc357ed58ea1dc2c5d0eb6f0c23c538d6a72b0bc21118bbfa9f5ceb0d5c3b8286a29dc690eba9bcd495aa762addff8ef05f486863aab5057fd958f7fba704d57f38b7d04e1abbcde4ddc11b255b84c519d9e8b69543292e8d327528de180e91335b6ff981a729ae0fc3ef0000000000a5bb5ac50b145444221871f6ab1da6ac318fabb660f02b87d8c3e59a01db0190b7b82fd259847bd55f4bb98dec0a7157bbb03a2d6b5ed6d62bd4cd7e26e814939dd9055a325960ba367b326a505d3a1aa9481969bb827fff522da79c1738e2894ddb0b8db47dd544611b9099c8df87fa6e78308b30a3d9010697c6bdfb9be05b56c9181830dce620fafc041ec0b1da8e5b9f5e95df54dd7685a7446c249ef1308c41c0339b2e73fa9c51fe4bb03af4ca27e26bdd0bf814f5e55404b045495b80be8b810ded8dda651e75ad232c01e52765da1ba4f4070a5b96e629ea8693a9000f08ee93f7cfc76cfc088244d814f7cf2639ccb43e12829d54a1b9ddca18412f8d21dfe620e9ea35bf20cd2612d3b8331143cd97873180b2b090dd049228ff9b9a3b4280547986ab4834b28810dc9ddd78"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0x0) lstat(0x0, &(0x7f0000002240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmmsg(r4, &(0x7f00000005c0)=[{{&(0x7f0000004f00)=@ipx={0x4, 0x0, 0x0, '\v-E\b8[', 0x8}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r4, r2, &(0x7f0000000180), 0x10000014e) 19:32:09 executing program 1: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:09 executing program 0: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:09 executing program 2: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4000000100003, 0x3, &(0x7f0000000080)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xffbb) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r5, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000440)='./file1\x00', 0x400) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r5, r5, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) signalfd4(r7, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x420002, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x40000, 0x0) 19:32:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000080)=[{}], 0xff, 0x0) 19:32:09 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 19:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000002b00)='syzkall\xc1\x9c\x85\x9dz\xca0\f\xb7\"\x83!%\xf4er\x00', 0x1, 0xb7, &(0x7f00000028c0)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) recvmmsg(r2, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x600, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r0, r1}) write$binfmt_elf32(r2, &(0x7f00000057c0)=ANY=[@ANYRES32=0x0], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 19:32:09 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0xcc01}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x0, 0x0}, 0x10) 19:32:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000080)=[{}], 0xff, 0x0) 19:32:09 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 19:32:10 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000300)=0x2) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x8, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x401, 0x7, 0x1e47}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000340), 0x8) 19:32:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0x0) lstat(0x0, &(0x7f0000002240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmmsg(r4, &(0x7f00000005c0)=[{{&(0x7f0000004f00)=@ipx={0x4, 0x0, 0x0, '\v-E\b8[', 0x8}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r4, r2, &(0x7f0000000180), 0x10000014e) 19:32:10 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 19:32:10 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0xcc01}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x0, 0x0}, 0x10) 19:32:10 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0xcc01}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x0, 0x0}, 0x10) 19:32:10 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 19:32:10 executing program 0: r0 = socket(0x400000000010, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 19:32:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:32:10 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0xcc01}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x0, 0x0}, 0x10) 19:32:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66", 0x9}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff3a3c}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x8001, 0x3, 0x5e8, 0x5, 0x2, 0xfffffffffffffc00, 0x8000, 0x8}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) timer_create(0x4, 0x0, 0x0) timer_getoverrun(0x0) setitimer(0x1, &(0x7f0000000200)={{}, {0x0, 0x2710}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x404}], 0x14ee21ba1d6a0bff, 0x0, &(0x7f00000000c0)={0xfc}, 0xa1122f7ee92b557f) 19:32:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 1311.970511] FAT-fs (loop1): bogus number of reserved sectors [ 1311.998654] FAT-fs (loop1): Can't find a valid FAT filesystem 19:32:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:32:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0x0) lstat(0x0, &(0x7f0000002240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmmsg(r4, &(0x7f00000005c0)=[{{&(0x7f0000004f00)=@ipx={0x4, 0x0, 0x0, '\v-E\b8[', 0x8}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r4, r2, &(0x7f0000000180), 0x10000014e) 19:32:11 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') 19:32:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) 19:32:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:32:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) 19:32:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 19:32:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x48, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 19:32:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) [ 1312.643331] FAT-fs (loop1): bogus number of reserved sectors [ 1312.685280] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1312.748399] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 72 19:32:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 19:32:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 19:32:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) 19:32:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x48, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 19:32:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 19:32:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000240)={'hsr0\x00', @ifru_flags=0x1}) 19:32:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 19:32:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getpgid(0x0) lstat(0x0, &(0x7f0000002240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r1, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmmsg(r4, &(0x7f00000005c0)=[{{&(0x7f0000004f00)=@ipx={0x4, 0x0, 0x0, '\v-E\b8[', 0x8}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r4, r2, &(0x7f0000000180), 0x10000014e) 19:32:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 19:32:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000240)={'hsr0\x00', @ifru_flags=0x1}) [ 1313.427186] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 72 19:32:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 19:32:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x48, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 19:32:12 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x1200000000000000]}}, 0x1c) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000180)}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) 19:32:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000240)={'hsr0\x00', @ifru_flags=0x1}) [ 1313.641271] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 72 [ 1313.792757] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:32:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 19:32:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000240)={'hsr0\x00', @ifru_flags=0x1}) 19:32:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001400008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@nat={'XatY\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x86dd, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0x128, 0x198, 0x1d0, [@statistic={'statistic\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@local, @dev}}}]}, [@snat={'snat\x00', 0x48, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x458) 19:32:13 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x1200000000000000]}}, 0x1c) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000180)}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) 19:32:13 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080), 0x4) 19:32:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) 19:32:13 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080), 0x4) [ 1314.295859] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1314.312759] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 72 19:32:13 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x1200000000000000]}}, 0x1c) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000180)}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) 19:32:13 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) timerfd_gettime(r0, &(0x7f0000000200)) 19:32:13 executing program 4: syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='show_sys_files=no,errors=continue,mft_zone_multiplier=0x0000000000000001,dmask']) 19:32:13 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080), 0x4) [ 1314.588523] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:32:14 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x1200000000000000]}}, 0x1c) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000180)}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) 19:32:14 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) timerfd_gettime(r0, &(0x7f0000000200)) 19:32:14 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) 19:32:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) 19:32:14 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080), 0x4) 19:32:14 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mkdirat(r0, &(0x7f0000000040)='.//ile0\x00', 0x0) 19:32:14 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) 19:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:32:14 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) timerfd_gettime(r0, &(0x7f0000000200)) 19:32:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) [ 1315.228103] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:32:14 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) timerfd_gettime(r0, &(0x7f0000000200)) 19:32:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1000020002, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) [ 1315.363440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1315.393334] overlayfs: filesystem on './file0' not supported as upperdir 19:32:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) 19:32:14 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) close(r2) 19:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:32:14 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mkdirat(r0, &(0x7f0000000040)='.//ile0\x00', 0x0) 19:32:14 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mkdirat(r0, &(0x7f0000000040)='.//ile0\x00', 0x0) 19:32:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1000020002, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 19:32:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d40)=""/60, 0x3c}, {&(0x7f0000000e40)=""/8, 0x8}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) [ 1315.590223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:32:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1000020002, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 19:32:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d40)=""/60, 0x3c}, {&(0x7f0000000e40)=""/8, 0x8}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 19:32:14 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mkdirat(r0, &(0x7f0000000040)='.//ile0\x00', 0x0) 19:32:14 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mkdirat(r0, &(0x7f0000000040)='.//ile0\x00', 0x0) [ 1315.814567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:32:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1000020002, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 19:32:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:32:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d40)=""/60, 0x3c}, {&(0x7f0000000e40)=""/8, 0x8}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) [ 1316.059868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:32:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mkdirat(r0, &(0x7f0000000040)='.//ile0\x00', 0x0) 19:32:15 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mkdirat(r0, &(0x7f0000000040)='.//ile0\x00', 0x0) 19:32:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d40)=""/60, 0x3c}, {&(0x7f0000000e40)=""/8, 0x8}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 19:32:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:32:15 executing program 4: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6fe"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x2080, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000000c0)=0x5) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000300)=ANY=[]) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000080)) rt_tgsigqueueinfo(r4, r4, 0x3d, &(0x7f0000000300)={0x1f, 0x401, 0x5}) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000040)={0xff, @broadcast, 0x4e23, 0x2, 'sh\x00', 0x10, 0x0, 0x12}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:32:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:32:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r1, 0xb, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 19:32:15 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:32:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x81, @media='udp\x00'}}}}, 0x68}}, 0x0) 19:32:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000440)={@loopback}, 0x14) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x17\x000\xdf\xaa_(\x8a\x8c\x9a\x8e\x00\x00\x00\x01\x00'}}) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x7fe, 0xffffffffffffffff) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8c1b36ecdfe3c9c8, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) execve(0x0, 0x0, 0x0) 19:32:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:32:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000006c0)={@dev}, &(0x7f0000000700)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x2ee, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x17) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) dup2(r0, r1) 19:32:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r1, 0xb, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 19:32:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x81, @media='udp\x00'}}}}, 0x68}}, 0x0) 19:32:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1316.857003] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1316.878578] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:16 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:32:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r1, 0xb, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 19:32:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) 19:32:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x81, @media='udp\x00'}}}}, 0x68}}, 0x0) 19:32:16 executing program 1: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 1317.028986] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1317.058253] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x81, @media='udp\x00'}}}}, 0x68}}, 0x0) 19:32:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r1, 0xb, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 19:32:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) 19:32:16 executing program 5: socketpair$unix(0x1, 0x4020000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x8}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 19:32:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:32:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) 19:32:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) connect(r2, 0x0, 0x0) close(r2) close(r1) 19:32:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getsockopt$sock_int(r2, 0x1, 0x8, 0x0, &(0x7f0000000480)) 19:32:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) [ 1317.722080] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:32:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getsockopt$sock_int(r2, 0x1, 0x8, 0x0, &(0x7f0000000480)) [ 1317.771001] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getsockopt$sock_int(r2, 0x1, 0x8, 0x0, &(0x7f0000000480)) 19:32:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:32:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) connect(r2, 0x0, 0x0) close(r2) close(r1) 19:32:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) 19:32:17 executing program 5: socketpair$unix(0x1, 0x4020000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x8}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 19:32:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) 19:32:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getsockopt$sock_int(r2, 0x1, 0x8, 0x0, &(0x7f0000000480)) [ 1317.979320] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1318.005157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) connect(r2, 0x0, 0x0) close(r2) close(r1) 19:32:17 executing program 5: socketpair$unix(0x1, 0x4020000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x8}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 19:32:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x8020400) 19:32:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) 19:32:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2284, &(0x7f0000000000)={[0xf001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 19:32:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x26000) 19:32:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) 19:32:17 executing program 5: socketpair$unix(0x1, 0x4020000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0x8}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 19:32:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x0, @local}}) 19:32:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) connect(r2, 0x0, 0x0) close(r2) close(r1) 19:32:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x8020400) 19:32:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f0000068f50)={{0x0, 0xbf}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) 19:32:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) 19:32:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x0, @local}}) 19:32:17 executing program 5: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='coredump_filter\x00') setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) fchdir(r2) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="eb3c906d6b66732e6661740002047e0002000270f7f8", 0x16}], 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0xaed}, 0x3b1) syz_open_dev$sndctrl(0x0, 0x7f, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4008400}, 0xc, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x10}, 0x10) syz_open_dev$usb(0x0, 0xe0, 0x400) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 19:32:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f0000068f50)={{0x0, 0xbf}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) 19:32:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) 19:32:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x8020400) 19:32:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x0, @local}}) 19:32:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000f6e000/0x2000)=nil) syz_genetlink_get_family_id$net_dm(0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 19:32:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '*/&:(ppp1-\x00'}, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:32:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f0000068f50)={{0x0, 0xbf}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) 19:32:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x0, @local}}) 19:32:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f0000068f50)={{0x0, 0xbf}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) 19:32:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x8020400) 19:32:18 executing program 5: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='coredump_filter\x00') setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) fchdir(r2) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="eb3c906d6b66732e6661740002047e0002000270f7f8", 0x16}], 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0xaed}, 0x3b1) syz_open_dev$sndctrl(0x0, 0x7f, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4008400}, 0xc, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x10}, 0x10) syz_open_dev$usb(0x0, 0xe0, 0x400) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 19:32:18 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{0x0, 0x2, 0xf7}, 0x0, [0xbbe, 0x4, 0x8, 0x401, 0x1000, 0x2, 0x2, 0xffffffff, 0x2, 0x80000001, 0xfffffffffffff001, 0x2, 0x5, 0x200, 0x0, 0x6, 0x3, 0x8000, 0x4, 0x0, 0x3, 0x3d58, 0x0, 0x9, 0x0, 0x800, 0x6, 0x0, 0x5, 0x5, 0x7f, 0x1, 0x1000, 0x7ff, 0x0, 0x8, 0x0, 0x4, 0x0, 0xf0, 0x3, 0x7, 0x7f, 0x0, 0x400, 0x9, 0xe24, 0x3fffc00000, 0x5, 0x80, 0x401, 0x9, 0x1ff, 0x10001, 0x3, 0x0, 0x4, 0x9, 0x0, 0x8, 0x0, 0xb6, 0x6, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x6, 0x0, 0x9, 0x3, 0xc04, 0x2, 0x5, 0x6, 0x6b, 0x1, 0x40, 0x0, 0xf9dc, 0x7fffffff, 0x9, 0x9, 0x400000000, 0x8000, 0xfffffffffffff886, 0xac, 0xffffffff, 0xfffffffffffffffa, 0xc6, 0x0, 0x0, 0x0, 0x8, 0x7, 0x8, 0x0, 0xa5, 0x76, 0x1b58, 0x4, 0x0, 0x2, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x9, 0x0, 0x0, 0x0, 0xf6d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000600)=""/47) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 19:32:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '*/&:(ppp1-\x00'}, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:32:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '*/&:(ppp1-\x00'}, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:32:18 executing program 5: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='coredump_filter\x00') setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) fchdir(r2) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="eb3c906d6b66732e6661740002047e0002000270f7f8", 0x16}], 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0xaed}, 0x3b1) syz_open_dev$sndctrl(0x0, 0x7f, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4008400}, 0xc, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x10}, 0x10) syz_open_dev$usb(0x0, 0xe0, 0x400) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 19:32:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 19:32:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000f6e000/0x2000)=nil) syz_genetlink_get_family_id$net_dm(0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 19:32:18 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000180)) 19:32:18 executing program 5: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='coredump_filter\x00') setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) fchdir(r2) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="eb3c906d6b66732e6661740002047e0002000270f7f8", 0x16}], 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0xaed}, 0x3b1) syz_open_dev$sndctrl(0x0, 0x7f, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4008400}, 0xc, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x10}, 0x10) syz_open_dev$usb(0x0, 0xe0, 0x400) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 19:32:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 19:32:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 19:32:19 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:32:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 19:32:19 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xfffffffffffffff0}, {&(0x7f0000000300)=""/102, 0x66}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 1319.964038] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? [ 1319.987898] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 19:32:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '*/&:(ppp1-\x00'}, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:32:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '*/&:(ppp1-\x00'}, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:32:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 19:32:21 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:32:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3000000000000000, r1, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:32:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000f6e000/0x2000)=nil) syz_genetlink_get_family_id$net_dm(0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 19:32:21 executing program 5: r0 = socket(0x8000000010, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) [ 1322.372272] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 19:32:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '*/&:(ppp1-\x00'}, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:32:21 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 1322.476567] netlink: 'syz-executor.5': attribute type 41 has an invalid length. [ 1322.520514] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 19:32:21 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 19:32:21 executing program 5: r0 = socket(0x8000000010, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) [ 1322.567728] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? [ 1322.632122] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 19:32:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)={{0x3}, {0x0, 0x3f}, 0x0, 0x0, 0x7}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='nfs\x00\x1f#B\xbe;\x84\xbf\x88\x05 \b\xb5o\xc2\x1f\xd1\x14J$u\x9c\x02e\xba\xde\x89\xe1\x8c\xa7\x83\x023-.\xe4\b\xfb\xf50\x90\xd6\x14\x8a\xf4\f\xb3\xe3\xc3\xd4\xb4\xacE8\xb0\x99\x0f`\x90x;\xde\xf9\x9d\xe1\x10V\xa4O~k\xcf\xb3\xa9\xeb\xe9E\x90\x01\x84\xb9\x16\xa8J\xbe\xa8ao\xfby\xb0\x11\x98\x9bM>;\xa2-\x81y\xc7I\xd5\x1d\\N*\xc0\xa7\xec\x00\x9d\xb0\x96\xe7_G\x1aq\xdb\b\xf9!8v\xd2N\xf0I\xe3\x16r\x90\xfa\xec\xab\xc7I\x97hg\xda\xad\xff\x86>b\b\xba@5Gd\xe4\x05\xff)\x0f\'\x9f\x858h \x10h\f;@\"\xa7\xd0\x97\xb0\x9d06\xb9^\xee#\x99=\'M\xc5\xc9\'\xd0~\x1d\x003r>;\xcaq\xd4\\\x99\xcc3Xz/\xc6\xdf\xa6\xb0K\xaf\xf6\xbcH\xe1\v\x13:\xcb\x91h/\xd0x\x9a\xce\x1d\x8b\xd6\xbdf\xca\xae^\xea?\x97\x86\xca^\x0f\xad[Fy\xb1\x1f\x97\vf\xb2O\xd5$\\z%,\x1f\xba\xa2\xc4\xa4z\x1c]\x02\xa5\xf9\xe8+\xa1.P\xf9{\x1b<\xa1\xa1Z\"\x1f`', 0x0, &(0x7f0000000000)) 19:32:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3000000000000000, r1, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) [ 1322.687447] netlink: 'syz-executor.5': attribute type 41 has an invalid length. [ 1322.710819] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 19:32:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '*/&:(ppp1-\x00'}, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:32:24 executing program 5: r0 = socket(0x8000000010, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 19:32:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)={{0x3}, {0x0, 0x3f}, 0x0, 0x0, 0x7}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='nfs\x00\x1f#B\xbe;\x84\xbf\x88\x05 \b\xb5o\xc2\x1f\xd1\x14J$u\x9c\x02e\xba\xde\x89\xe1\x8c\xa7\x83\x023-.\xe4\b\xfb\xf50\x90\xd6\x14\x8a\xf4\f\xb3\xe3\xc3\xd4\xb4\xacE8\xb0\x99\x0f`\x90x;\xde\xf9\x9d\xe1\x10V\xa4O~k\xcf\xb3\xa9\xeb\xe9E\x90\x01\x84\xb9\x16\xa8J\xbe\xa8ao\xfby\xb0\x11\x98\x9bM>;\xa2-\x81y\xc7I\xd5\x1d\\N*\xc0\xa7\xec\x00\x9d\xb0\x96\xe7_G\x1aq\xdb\b\xf9!8v\xd2N\xf0I\xe3\x16r\x90\xfa\xec\xab\xc7I\x97hg\xda\xad\xff\x86>b\b\xba@5Gd\xe4\x05\xff)\x0f\'\x9f\x858h \x10h\f;@\"\xa7\xd0\x97\xb0\x9d06\xb9^\xee#\x99=\'M\xc5\xc9\'\xd0~\x1d\x003r>;\xcaq\xd4\\\x99\xcc3Xz/\xc6\xdf\xa6\xb0K\xaf\xf6\xbcH\xe1\v\x13:\xcb\x91h/\xd0x\x9a\xce\x1d\x8b\xd6\xbdf\xca\xae^\xea?\x97\x86\xca^\x0f\xad[Fy\xb1\x1f\x97\vf\xb2O\xd5$\\z%,\x1f\xba\xa2\xc4\xa4z\x1c]\x02\xa5\xf9\xe8+\xa1.P\xf9{\x1b<\xa1\xa1Z\"\x1f`', 0x0, &(0x7f0000000000)) 19:32:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3000000000000000, r1, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:32:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000f6e000/0x2000)=nil) syz_genetlink_get_family_id$net_dm(0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 1325.447790] netlink: 'syz-executor.5': attribute type 41 has an invalid length. 19:32:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) [ 1325.515265] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 19:32:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)={{0x3}, {0x0, 0x3f}, 0x0, 0x0, 0x7}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='nfs\x00\x1f#B\xbe;\x84\xbf\x88\x05 \b\xb5o\xc2\x1f\xd1\x14J$u\x9c\x02e\xba\xde\x89\xe1\x8c\xa7\x83\x023-.\xe4\b\xfb\xf50\x90\xd6\x14\x8a\xf4\f\xb3\xe3\xc3\xd4\xb4\xacE8\xb0\x99\x0f`\x90x;\xde\xf9\x9d\xe1\x10V\xa4O~k\xcf\xb3\xa9\xeb\xe9E\x90\x01\x84\xb9\x16\xa8J\xbe\xa8ao\xfby\xb0\x11\x98\x9bM>;\xa2-\x81y\xc7I\xd5\x1d\\N*\xc0\xa7\xec\x00\x9d\xb0\x96\xe7_G\x1aq\xdb\b\xf9!8v\xd2N\xf0I\xe3\x16r\x90\xfa\xec\xab\xc7I\x97hg\xda\xad\xff\x86>b\b\xba@5Gd\xe4\x05\xff)\x0f\'\x9f\x858h \x10h\f;@\"\xa7\xd0\x97\xb0\x9d06\xb9^\xee#\x99=\'M\xc5\xc9\'\xd0~\x1d\x003r>;\xcaq\xd4\\\x99\xcc3Xz/\xc6\xdf\xa6\xb0K\xaf\xf6\xbcH\xe1\v\x13:\xcb\x91h/\xd0x\x9a\xce\x1d\x8b\xd6\xbdf\xca\xae^\xea?\x97\x86\xca^\x0f\xad[Fy\xb1\x1f\x97\vf\xb2O\xd5$\\z%,\x1f\xba\xa2\xc4\xa4z\x1c]\x02\xa5\xf9\xe8+\xa1.P\xf9{\x1b<\xa1\xa1Z\"\x1f`', 0x0, &(0x7f0000000000)) 19:32:24 executing program 5: r0 = socket(0x8000000010, 0x80002, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0x39}], 0x1) 19:32:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3000000000000000, r1, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 19:32:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) [ 1325.787378] netlink: 'syz-executor.5': attribute type 41 has an invalid length. [ 1325.797364] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 19:32:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 19:32:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000240)={{0x3}, {0x0, 0x3f}, 0x0, 0x0, 0x7}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='nfs\x00\x1f#B\xbe;\x84\xbf\x88\x05 \b\xb5o\xc2\x1f\xd1\x14J$u\x9c\x02e\xba\xde\x89\xe1\x8c\xa7\x83\x023-.\xe4\b\xfb\xf50\x90\xd6\x14\x8a\xf4\f\xb3\xe3\xc3\xd4\xb4\xacE8\xb0\x99\x0f`\x90x;\xde\xf9\x9d\xe1\x10V\xa4O~k\xcf\xb3\xa9\xeb\xe9E\x90\x01\x84\xb9\x16\xa8J\xbe\xa8ao\xfby\xb0\x11\x98\x9bM>;\xa2-\x81y\xc7I\xd5\x1d\\N*\xc0\xa7\xec\x00\x9d\xb0\x96\xe7_G\x1aq\xdb\b\xf9!8v\xd2N\xf0I\xe3\x16r\x90\xfa\xec\xab\xc7I\x97hg\xda\xad\xff\x86>b\b\xba@5Gd\xe4\x05\xff)\x0f\'\x9f\x858h \x10h\f;@\"\xa7\xd0\x97\xb0\x9d06\xb9^\xee#\x99=\'M\xc5\xc9\'\xd0~\x1d\x003r>;\xcaq\xd4\\\x99\xcc3Xz/\xc6\xdf\xa6\xb0K\xaf\xf6\xbcH\xe1\v\x13:\xcb\x91h/\xd0x\x9a\xce\x1d\x8b\xd6\xbdf\xca\xae^\xea?\x97\x86\xca^\x0f\xad[Fy\xb1\x1f\x97\vf\xb2O\xd5$\\z%,\x1f\xba\xa2\xc4\xa4z\x1c]\x02\xa5\xf9\xe8+\xa1.P\xf9{\x1b<\xa1\xa1Z\"\x1f`', 0x0, &(0x7f0000000000)) 19:32:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 19:32:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 19:32:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 19:32:27 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)={0x700000000000000, 0xfffffffffffffffd}) 19:32:27 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r0, 0x89e1, &(0x7f00000000c0)=@rose) 19:32:27 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xff00000000000000, 0x0, 0x0, 0xd}, 0x98) geteuid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x310, @time={0x77359400}, 0x3, {0x200}, 0x0, 0x2}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) 19:32:27 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x1ff, 0x4) getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xaaf8) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) delete_module(&(0x7f0000000040)='\x00', 0xef2dd08d73ba873) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 19:32:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 19:32:27 executing program 0: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, 0x0) sendfile(r0, r2, 0x0, 0x800000bf) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 19:32:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 19:32:27 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x1ff, 0x4) getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xaaf8) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) delete_module(&(0x7f0000000040)='\x00', 0xef2dd08d73ba873) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x6e0002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 19:32:28 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) 19:32:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 19:32:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") syz_emit_ethernet(0x28b, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 19:32:28 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xff00000000000000, 0x0, 0x0, 0xd}, 0x98) geteuid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x310, @time={0x77359400}, 0x3, {0x200}, 0x0, 0x2}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) 19:32:28 executing program 0: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:28 executing program 2: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x6e0002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 19:32:28 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x1ff, 0x4) getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xaaf8) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) delete_module(&(0x7f0000000040)='\x00', 0xef2dd08d73ba873) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1329.379139] dccp_v6_rcv: dropped packet with invalid checksum 19:32:28 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x1ff, 0x4) getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xaaf8) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) delete_module(&(0x7f0000000040)='\x00', 0xef2dd08d73ba873) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x6e0002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 19:32:28 executing program 0: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") syz_emit_ethernet(0x28b, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 19:32:28 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:28 executing program 2: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:28 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xff00000000000000, 0x0, 0x0, 0xd}, 0x98) geteuid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x310, @time={0x77359400}, 0x3, {0x200}, 0x0, 0x2}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) 19:32:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x6e0002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 19:32:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") syz_emit_ethernet(0x28b, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 19:32:29 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x6}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 19:32:29 executing program 0: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") syz_emit_ethernet(0x28b, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0xf000, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 19:32:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x6}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 19:32:29 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xff00000000000000, 0x0, 0x0, 0xd}, 0x98) geteuid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x310, @time={0x77359400}, 0x3, {0x200}, 0x0, 0x2}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) 19:32:29 executing program 2: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 19:32:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x6}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 19:32:29 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001500)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x277, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0x80044324, 0x0) 19:32:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 19:32:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x6}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 19:32:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 19:32:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 19:32:29 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) dup(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 19:32:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:32:29 executing program 4: clone(0x1dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x18, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) [ 1330.765862] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1330.845862] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:32:30 executing program 4: clone(0x1dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x18, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 19:32:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 19:32:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 19:32:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:32:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'caif0\x00'}, 0x18) 19:32:30 executing program 4: clone(0x1dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x18, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 19:32:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 1331.319623] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:32:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r1, 0x800454e1, 0x0) 19:32:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1331.426150] IPVS: Error connecting to the multicast addr [ 1331.574163] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:32:30 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) dup(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 19:32:30 executing program 4: clone(0x1dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x8, 0x4, 0x4, 0x18, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 19:32:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffedba, 0x0) 19:32:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'caif0\x00'}, 0x18) 19:32:30 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x9, 0xffffffffffffffff, 0x4, 0x8000, 0x10, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) ioctl(r0, 0x8914, &(0x7f00000001c0)="15bf5c34488dd25d418070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x2, @mcast1}, 0x1ca) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000008000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xffffffffffffff8c) getpgid(0x0) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xffffffffffffff8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002140)) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002340)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), &(0x7f0000000480)=0xffffffc6) sendmsg$unix(r2, &(0x7f0000002680)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="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", 0xfc}], 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x1, 0x5}) perf_event_open(&(0x7f0000000400)={0x1, 0x2f, 0x0, 0x0, 0xe48, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7ff2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(0x0, 0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 19:32:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 19:32:30 executing program 4: socket$kcm(0x2, 0x0, 0x2) socketpair(0xfffffffffffffffd, 0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1331.693867] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1331.700641] tls_set_device_offload_rx: 3 callbacks suppressed [ 1331.700667] tls_set_device_offload_rx: netdev sit0 with no TLS offload [ 1331.741492] IPVS: Error connecting to the multicast addr 19:32:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'caif0\x00'}, 0x18) 19:32:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffedba, 0x0) 19:32:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="021707021200000026bd7000fedbdf2510000900b8030000657d0a5f1fdeafc7e5aea765adddd006df61d7349030c916c5c3ab4ee8b76030eac82fb8b36d48a43ed0228e13c45619a071fc1b668c7734f9a10e6f945024d4386e250cc95d60dc1ea91437ef17bef4444fc0ef32e6db230ea6ddfa78799f170a6f9187941c24164a8734"], 0x83}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1331.918367] Started in network mode [ 1331.922188] Own node identity f000000, cluster identity 4711 19:32:31 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x9, 0xffffffffffffffff, 0x4, 0x8000, 0x10, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) ioctl(r0, 0x8914, &(0x7f00000001c0)="15bf5c34488dd25d418070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x2, @mcast1}, 0x1ca) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000008000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xffffffffffffff8c) getpgid(0x0) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xffffffffffffff8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002140)) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002340)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), &(0x7f0000000480)=0xffffffc6) sendmsg$unix(r2, &(0x7f0000002680)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="31007cc0a6d0b7f268c47e00d9e14dc6cc36e878b794704c953e27f4cd50ec6e24d9cc5c47202cec671a69b9630ab703f045ba216ef0641fb64cd9f3a2fd8406e4a2412ff55d94a2febd975eee883f2ed86d05019a30c407e76bceb435287b641325a6c414e89e5330b2749be5f7dbd7b50f7a1a4c98940c2c322339d5c21437a2dd88a3da41ee14408defa5cba386fe8c10e9066a2e996122587728962573dfc6e1623734ffdeb6193def65281ff6417d17c3120a00d76d379682b29f0b0eba0e8d4e09295cd3ae0215f45937c1459f5209c694d6f0ef2c36e66bfd6161352fcb0786f3bbff05a345d0346863931e0c93da6b7b567df43be5420aa0", 0xfc}], 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x1, 0x5}) perf_event_open(&(0x7f0000000400)={0x1, 0x2f, 0x0, 0x0, 0xe48, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7ff2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(0x0, 0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 19:32:31 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) dup(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 1331.998147] 32-bit node address hash set to f000000 [ 1332.011142] tls_set_device_offload_rx: netdev sit0 with no TLS offload [ 1332.036519] IPVS: Error connecting to the multicast addr 19:32:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'caif0\x00'}, 0x18) 19:32:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffedba, 0x0) 19:32:31 executing program 4: socket$kcm(0x2, 0x0, 0x2) socketpair(0xfffffffffffffffd, 0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1332.295597] IPVS: Error connecting to the multicast addr 19:32:31 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) dup(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 1332.376975] tls_set_device_offload_rx: netdev sit0 with no TLS offload 19:32:31 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x9, 0xffffffffffffffff, 0x4, 0x8000, 0x10, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) ioctl(r0, 0x8914, &(0x7f00000001c0)="15bf5c34488dd25d418070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x2, @mcast1}, 0x1ca) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000008000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xffffffffffffff8c) getpgid(0x0) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xffffffffffffff8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002140)) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002340)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), &(0x7f0000000480)=0xffffffc6) sendmsg$unix(r2, &(0x7f0000002680)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="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", 0xfc}], 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x1, 0x5}) perf_event_open(&(0x7f0000000400)={0x1, 0x2f, 0x0, 0x0, 0xe48, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7ff2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(0x0, 0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 19:32:31 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, 0x0, 0x7ffffffff000) 19:32:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffedba, 0x0) 19:32:31 executing program 4: socket$kcm(0x2, 0x0, 0x2) socketpair(0xfffffffffffffffd, 0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1332.670621] tls_set_device_offload_rx: netdev sit0 with no TLS offload 19:32:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)) 19:32:32 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{&(0x7f00000019c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001a40)=""/100, 0x64}, {&(0x7f0000001ac0)=""/215, 0xd7}], 0x2, &(0x7f0000001c00)=""/58, 0x3a}, 0x6}, {{&(0x7f0000004340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/136, 0x88}, {&(0x7f0000004480)=""/230, 0xe6}, {&(0x7f0000004580)=""/50, 0x32}], 0x3, &(0x7f0000004600)=""/152, 0x98, 0x909}, 0xd88a}], 0x2, 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000b580)={{{@in6=@mcast1, @in=@multicast1}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f000000b680)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000b6c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000b700)=0x14) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 19:32:32 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, 0x0, 0x7ffffffff000) 19:32:32 executing program 4: socket$kcm(0x2, 0x0, 0x2) socketpair(0xfffffffffffffffd, 0x2, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000180ffff000000110f0000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:32:32 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x9, 0xffffffffffffffff, 0x4, 0x8000, 0x10, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) ioctl(r0, 0x8914, &(0x7f00000001c0)="15bf5c34488dd25d418070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x2, @mcast1}, 0x1ca) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000008000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xffffffffffffff8c) getpgid(0x0) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xffffffffffffff8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002140)) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002340)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), &(0x7f0000000480)=0xffffffc6) sendmsg$unix(r2, &(0x7f0000002680)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="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", 0xfc}], 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x1, 0x5}) perf_event_open(&(0x7f0000000400)={0x1, 0x2f, 0x0, 0x0, 0xe48, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7ff2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(0x0, 0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 19:32:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="021707021200000026bd7000fedbdf2510000900b8030000657d0a5f1fdeafc7e5aea765adddd006df61d7349030c916c5c3ab4ee8b76030eac82fb8b36d48a43ed0228e13c45619a071fc1b668c7734f9a10e6f945024d4386e250cc95d60dc1ea91437ef17bef4444fc0ef32e6db230ea6ddfa78799f170a6f9187941c24164a8734"], 0x83}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:32:32 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0), 0x0) dup2(r2, r1) splice(r0, 0x0, r1, 0x0, 0x3fffffffffff, 0x0) [ 1333.055373] ================================================================== [ 1333.063475] BUG: KASAN: use-after-free in rds_cong_queue_updates+0x209/0x4d0 [ 1333.070693] Read of size 4 at addr ffff88808ae94304 by task kworker/u4:8/10449 [ 1333.078323] [ 1333.080012] CPU: 1 PID: 10449 Comm: kworker/u4:8 Not tainted 5.0.0+ #7 [ 1333.086967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1333.096390] Workqueue: krdsd rds_send_worker [ 1333.100914] Call Trace: [ 1333.103585] dump_stack+0x172/0x1f0 [ 1333.107420] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.112400] ? rds_cong_queue_updates+0x133/0x4d0 [ 1333.117342] print_address_description.cold+0x7c/0x20d [ 1333.122926] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.127809] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.132892] ? rds_cong_queue_updates+0x133/0x4d0 [ 1333.137761] kasan_report.cold+0x1b/0x40 [ 1333.141932] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.146804] check_memory_region+0x123/0x190 [ 1333.151241] kasan_check_read+0x11/0x20 [ 1333.155325] rds_cong_queue_updates+0x209/0x4d0 [ 1333.160203] rds_recv_rcvbuf_delta.part.0+0x34f/0x3f0 [ 1333.165426] rds_recv_incoming+0x789/0x11f0 [ 1333.169784] ? rds_recv_rcvbuf_delta.part.0+0x3f0/0x3f0 [ 1333.175314] ? mark_held_locks+0xb1/0x100 [ 1333.179522] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1333.185364] rds_loop_xmit+0xf3/0x2a0 [ 1333.189200] ? rds_loop_inc_free+0x20/0x20 [ 1333.193465] rds_send_xmit+0x1113/0x2560 [ 1333.197561] ? rds_send_ping+0x130/0x130 [ 1333.201659] rds_send_worker+0x90/0x290 [ 1333.205730] process_one_work+0x98e/0x1790 [ 1333.210030] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1333.214976] ? lock_acquire+0x16f/0x3f0 [ 1333.219034] worker_thread+0x98/0xe40 [ 1333.222888] ? trace_hardirqs_on+0x67/0x230 [ 1333.227369] kthread+0x357/0x430 [ 1333.231004] ? process_one_work+0x1790/0x1790 [ 1333.235514] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1333.241130] ret_from_fork+0x3a/0x50 [ 1333.244863] [ 1333.246502] Allocated by task 17749: [ 1333.250231] save_stack+0x45/0xd0 [ 1333.253702] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1333.258713] kasan_kmalloc+0x9/0x10 [ 1333.262357] kmem_cache_alloc_trace+0x151/0x760 [ 1333.267120] kernfs_iop_get_link+0x6a/0x680 [ 1333.271585] vfs_readlink+0x1f7/0x3e0 [ 1333.275863] do_readlinkat+0x2ab/0x320 [ 1333.279771] __x64_sys_readlink+0x78/0xb0 [ 1333.284168] do_syscall_64+0x103/0x610 [ 1333.288163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1333.293621] [ 1333.295352] Freed by task 17749: [ 1333.298827] save_stack+0x45/0xd0 [ 1333.302294] __kasan_slab_free+0x102/0x150 [ 1333.306604] kasan_slab_free+0xe/0x10 [ 1333.310536] kfree+0xcf/0x230 [ 1333.313801] kfree_link+0x16/0x20 [ 1333.317271] vfs_readlink+0x160/0x3e0 [ 1333.321211] do_readlinkat+0x2ab/0x320 [ 1333.325114] __x64_sys_readlink+0x78/0xb0 [ 1333.329284] do_syscall_64+0x103/0x610 [ 1333.333187] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1333.338525] [ 1333.340163] The buggy address belongs to the object at ffff88808ae94200 [ 1333.340163] which belongs to the cache kmalloc-4k of size 4096 [ 1333.353198] The buggy address is located 260 bytes inside of [ 1333.353198] 4096-byte region [ffff88808ae94200, ffff88808ae95200) [ 1333.365270] The buggy address belongs to the page: [ 1333.370224] page:ffffea00022ba500 count:1 mapcount:0 mapping:ffff88812c3f0dc0 index:0x0 compound_mapcount: 0 [ 1333.380223] flags: 0x1fffc0000010200(slab|head) [ 1333.384920] raw: 01fffc0000010200 ffffea0002265f08 ffffea0002543008 ffff88812c3f0dc0 [ 1333.392826] raw: 0000000000000000 ffff88808ae94200 0000000100000001 0000000000000000 [ 1333.400727] page dumped because: kasan: bad access detected [ 1333.406476] [ 1333.408258] Memory state around the buggy address: [ 1333.413393] ffff88808ae94200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1333.420780] ffff88808ae94280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1333.428392] >ffff88808ae94300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1333.435888] ^ [ 1333.439397] ffff88808ae94380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1333.446856] ffff88808ae94400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1333.454330] ================================================================== [ 1333.461699] Disabling lock debugging due to kernel taint [ 1333.467195] Kernel panic - not syncing: panic_on_warn set ... [ 1333.473225] CPU: 1 PID: 10449 Comm: kworker/u4:8 Tainted: G B 5.0.0+ #7 [ 1333.481367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1333.490758] Workqueue: krdsd rds_send_worker [ 1333.495180] Call Trace: [ 1333.497820] dump_stack+0x172/0x1f0 [ 1333.501478] ? rds_cong_queue_updates+0x133/0x4d0 [ 1333.506442] panic+0x2cb/0x65c [ 1333.509655] ? __warn_printk+0xf3/0xf3 [ 1333.513575] ? lock_downgrade+0x810/0x810 [ 1333.517748] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.522783] ? trace_hardirqs_off+0x62/0x220 [ 1333.527290] ? trace_hardirqs_off+0x59/0x220 [ 1333.531833] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.536693] ? rds_cong_queue_updates+0x133/0x4d0 [ 1333.541635] end_report+0x47/0x4f [ 1333.545131] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.550009] kasan_report.cold+0xe/0x40 [ 1333.554044] ? rds_cong_queue_updates+0x209/0x4d0 [ 1333.559014] check_memory_region+0x123/0x190 [ 1333.563441] kasan_check_read+0x11/0x20 [ 1333.567430] rds_cong_queue_updates+0x209/0x4d0 [ 1333.572128] rds_recv_rcvbuf_delta.part.0+0x34f/0x3f0 [ 1333.577399] rds_recv_incoming+0x789/0x11f0 [ 1333.581749] ? rds_recv_rcvbuf_delta.part.0+0x3f0/0x3f0 [ 1333.587133] ? mark_held_locks+0xb1/0x100 [ 1333.591477] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1333.597128] rds_loop_xmit+0xf3/0x2a0 [ 1333.601061] ? rds_loop_inc_free+0x20/0x20 [ 1333.605309] rds_send_xmit+0x1113/0x2560 [ 1333.609397] ? rds_send_ping+0x130/0x130 [ 1333.613657] rds_send_worker+0x90/0x290 [ 1333.617674] process_one_work+0x98e/0x1790 [ 1333.621938] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1333.626621] ? lock_acquire+0x16f/0x3f0 [ 1333.630616] worker_thread+0x98/0xe40 [ 1333.634535] ? trace_hardirqs_on+0x67/0x230 [ 1333.638881] kthread+0x357/0x430 [ 1333.642321] ? process_one_work+0x1790/0x1790 [ 1333.646959] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1333.653060] ret_from_fork+0x3a/0x50 [ 1334.809179] Shutting down cpus with NMI [ 1334.814428] Kernel Offset: disabled [ 1334.818209] Rebooting in 86400 seconds..