@rights={0x10}], 0x70}], 0x1, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 04:52:26 executing program 1: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x1) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2daa6baed70df99c727f13a7d20d"}, 0xf, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x5, 0x20, 0x9, 0x10001}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)={r4, 0xaa, "ca40de0511bc8972300da66e4723b5040d8f95ffc4c226e5b9f237c866e3ee74e16f2bd12f84a0520df87077d5d339f45ce4346d5c8661617089ab98065a14bd6e0e76d04358f9365c6206f3d7416c4da8846a2e7efcce1f93f5c628e6051d128072c9e669bd9d6ebbbd1b696d9c9fc477ccc0e9178b712f07c12d780550f0f29de27ef2e0172e4bc779d9b466b9a47d5e680e9f9846517d1550f680860885595b7ccb64e1151e5820f6"}, &(0x7f0000000740)=0xb2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 04:52:26 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x10}], 0x70}], 0x1, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 04:52:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc0185500, &(0x7f0000000000)) 04:52:28 executing program 1: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x1) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2daa6baed70df99c727f13a7d20d"}, 0xf, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x5, 0x20, 0x9, 0x10001}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)={r4, 0xaa, "ca40de0511bc8972300da66e4723b5040d8f95ffc4c226e5b9f237c866e3ee74e16f2bd12f84a0520df87077d5d339f45ce4346d5c8661617089ab98065a14bd6e0e76d04358f9365c6206f3d7416c4da8846a2e7efcce1f93f5c628e6051d128072c9e669bd9d6ebbbd1b696d9c9fc477ccc0e9178b712f07c12d780550f0f29de27ef2e0172e4bc779d9b466b9a47d5e680e9f9846517d1550f680860885595b7ccb64e1151e5820f6"}, &(0x7f0000000740)=0xb2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 04:52:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x10}], 0x70}], 0x1, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 04:52:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc0185500, &(0x7f0000000000)) 04:52:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000240)={{}, 'port0\x00', 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 04:52:28 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:28 executing program 5: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x1) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2daa6baed70df99c727f13a7d20d"}, 0xf, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x5, 0x20, 0x9, 0x10001}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)={r4, 0xaa, "ca40de0511bc8972300da66e4723b5040d8f95ffc4c226e5b9f237c866e3ee74e16f2bd12f84a0520df87077d5d339f45ce4346d5c8661617089ab98065a14bd6e0e76d04358f9365c6206f3d7416c4da8846a2e7efcce1f93f5c628e6051d128072c9e669bd9d6ebbbd1b696d9c9fc477ccc0e9178b712f07c12d780550f0f29de27ef2e0172e4bc779d9b466b9a47d5e680e9f9846517d1550f680860885595b7ccb64e1151e5820f6"}, &(0x7f0000000740)=0xb2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 04:52:29 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x2103, &(0x7f0000001440)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xca3f12f2c73a1a51, 0x0) accept$alg(r0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000001600)=ANY=[@ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 04:52:29 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:29 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:29 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x2103, &(0x7f0000001440)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xca3f12f2c73a1a51, 0x0) accept$alg(r0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000001600)=ANY=[@ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 04:52:29 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:29 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:30 executing program 1: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x1) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2daa6baed70df99c727f13a7d20d"}, 0xf, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x5, 0x20, 0x9, 0x10001}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)={r4, 0xaa, "ca40de0511bc8972300da66e4723b5040d8f95ffc4c226e5b9f237c866e3ee74e16f2bd12f84a0520df87077d5d339f45ce4346d5c8661617089ab98065a14bd6e0e76d04358f9365c6206f3d7416c4da8846a2e7efcce1f93f5c628e6051d128072c9e669bd9d6ebbbd1b696d9c9fc477ccc0e9178b712f07c12d780550f0f29de27ef2e0172e4bc779d9b466b9a47d5e680e9f9846517d1550f680860885595b7ccb64e1151e5820f6"}, &(0x7f0000000740)=0xb2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 04:52:30 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x2103, &(0x7f0000001440)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xca3f12f2c73a1a51, 0x0) accept$alg(r0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000001600)=ANY=[@ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 04:52:30 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") listen(r0, 0x17) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000013c0)}}], 0x40002d2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:52:30 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:30 executing program 5: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x1) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2daa6baed70df99c727f13a7d20d"}, 0xf, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x5, 0x20, 0x9, 0x10001}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)={r4, 0xaa, "ca40de0511bc8972300da66e4723b5040d8f95ffc4c226e5b9f237c866e3ee74e16f2bd12f84a0520df87077d5d339f45ce4346d5c8661617089ab98065a14bd6e0e76d04358f9365c6206f3d7416c4da8846a2e7efcce1f93f5c628e6051d128072c9e669bd9d6ebbbd1b696d9c9fc477ccc0e9178b712f07c12d780550f0f29de27ef2e0172e4bc779d9b466b9a47d5e680e9f9846517d1550f680860885595b7ccb64e1151e5820f6"}, &(0x7f0000000740)=0xb2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 04:52:30 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:30 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:30 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x2103, &(0x7f0000001440)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xca3f12f2c73a1a51, 0x0) accept$alg(r0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000001600)=ANY=[@ANYRES32], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 04:52:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") listen(r0, 0x17) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000013c0)}}], 0x40002d2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:52:30 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') listxattr(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)=""/23, 0x17) 04:52:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000080), 0x86, 0x0) close(r2) close(r1) 04:52:31 executing program 1: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x1) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2daa6baed70df99c727f13a7d20d"}, 0xf, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x5, 0x20, 0x9, 0x10001}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)={r4, 0xaa, "ca40de0511bc8972300da66e4723b5040d8f95ffc4c226e5b9f237c866e3ee74e16f2bd12f84a0520df87077d5d339f45ce4346d5c8661617089ab98065a14bd6e0e76d04358f9365c6206f3d7416c4da8846a2e7efcce1f93f5c628e6051d128072c9e669bd9d6ebbbd1b696d9c9fc477ccc0e9178b712f07c12d780550f0f29de27ef2e0172e4bc779d9b466b9a47d5e680e9f9846517d1550f680860885595b7ccb64e1151e5820f6"}, &(0x7f0000000740)=0xb2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 04:52:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") listen(r0, 0x17) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000013c0)}}], 0x40002d2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:52:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000002c0), 0x4000000000000}, 0x20) 04:52:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x100, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='highspeed\x00', 0xa) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) 04:52:31 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7}, 0x7) getgid() getgroups(0x1, &(0x7f0000000300)=[0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000280)={@loopback, @rand_addr=0x7}, 0x8) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000002c0)={0x6, 0x0, 0x2, 0x80, 0x8001, 0x5, 0x9, 0xa4a, 0x3}) fallocate(r0, 0x0, 0x0, 0x1000f2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/192, &(0x7f0000000100)=0xc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) r2 = shmget(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) sendfile(r1, r1, &(0x7f0000d83ff8), 0x8000fffffffe) pipe2(&(0x7f0000000140), 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)=0x800) 04:52:31 executing program 5: setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000500)='TRUE', 0x4, 0x1) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "2daa6baed70df99c727f13a7d20d"}, 0xf, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000280)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x5, 0x20, 0x9, 0x10001}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000680)={r4, 0xaa, "ca40de0511bc8972300da66e4723b5040d8f95ffc4c226e5b9f237c866e3ee74e16f2bd12f84a0520df87077d5d339f45ce4346d5c8661617089ab98065a14bd6e0e76d04358f9365c6206f3d7416c4da8846a2e7efcce1f93f5c628e6051d128072c9e669bd9d6ebbbd1b696d9c9fc477ccc0e9178b712f07c12d780550f0f29de27ef2e0172e4bc779d9b466b9a47d5e680e9f9846517d1550f680860885595b7ccb64e1151e5820f6"}, &(0x7f0000000740)=0xb2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 380.368872] audit: type=1800 audit(1541566351.137:286): pid=12257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="bus" dev="sda1" ino=16975 res=0 04:52:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) 04:52:31 executing program 3: umount2(&(0x7f0000000200)='./file0\x00', 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d76") pwrite64(0xffffffffffffffff, &(0x7f0000000540)="4118991a44ef702a6cc3c4407e4850e0a07dc5e0da2fca31757dccf03662fe1ea0f46d7213262cd45f9f40ec3a84667d0558a50747258092c53429b471f60438", 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000002100)={0x0, 0x3, 0x2}, &(0x7f0000002140)=0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000240)={0x0, 0x2, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x3, 0x7, 0x8e, 0x743, 0x4, 0x2}) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000500)=[0x0]) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000003c0)={0xfd82, "b65a6e9c65750d8a2a004689562e8e89db650c9317351ad1a8a49e20408703a5", 0x2, 0x0, 0x7, 0x12000, 0x10010}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000280)={0xffffffffffffffff}) getrandom(&(0x7f0000000440)=""/40, 0x28, 0x2) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 04:52:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000040)) 04:52:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") listen(r0, 0x17) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000013c0)}}], 0x40002d2, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:52:31 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 04:52:31 executing program 4: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0xf) [ 380.993519] audit: type=1800 audit(1541566351.757:287): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="bus" dev="sda1" ino=16975 res=0 04:52:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x3d69) 04:52:32 executing program 2: r0 = socket(0x10, 0x80002, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:52:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) 04:52:32 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 04:52:32 executing program 0: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) sync() openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000600)={0x2c, ""/44}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004a80)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000380)={{0x100000001}, 0x1, 0x94e}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000240)) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000d00)={@rand_addr=0x2, @remote}, 0x8) quotactl(0x0, &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) 04:52:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0x16e, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x8000000000}}]}]}, 0x2c}}, 0x0) [ 381.445106] netlink: zone id is out of range [ 381.487978] netlink: get zone limit has 4 unknown bytes 04:52:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000000c0)={[{@errors_continue='errors=continue'}]}) [ 381.533494] netlink: zone id is out of range [ 381.534237] Unknown ioctl -2138286531 [ 381.559968] netlink: get zone limit has 4 unknown bytes 04:52:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0x16e, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x8000000000}}]}]}, 0x2c}}, 0x0) 04:52:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) [ 381.669938] Unknown ioctl -2138286531 04:52:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) 04:52:32 executing program 2: r0 = socket(0x10, 0x80002, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 381.732280] netlink: zone id is out of range [ 381.737081] netlink: get zone limit has 4 unknown bytes 04:52:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0x16e, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x8000000000}}]}]}, 0x2c}}, 0x0) 04:52:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 04:52:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) [ 381.900835] netlink: zone id is out of range [ 381.916115] netlink: get zone limit has 4 unknown bytes 04:52:32 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x15}, 0x14}}, 0x0) 04:52:35 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 04:52:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0x16e, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x8000000000}}]}]}, 0x2c}}, 0x0) 04:52:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) 04:52:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) 04:52:35 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x15}, 0x14}}, 0x0) 04:52:35 executing program 2: r0 = socket(0x10, 0x80002, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 384.493336] netlink: zone id is out of range [ 384.502908] netlink: get zone limit has 4 unknown bytes 04:52:35 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x15}, 0x14}}, 0x0) 04:52:35 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) getsockname(r4, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c38200b82af76b0e30b8e3274d552ace47cfc919dc9eaad09c26529f2364b09fadafc576119e294d177ec3c49c4c89918a00a4be47642acfa2056e9123", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r8, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r7, 0x8007ffc) sendfile(r2, r7, 0x0, 0x45a3) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) 04:52:35 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 04:52:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x10000000000081, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000003c0)={0x0, 0x7, @ioapic}) 04:52:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) socketpair(0x8, 0x8000a, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)="00128bfeeeb2dd8463", 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r1, 0xb55240bde031362c, &(0x7f0000000100)}, 0x553418fdaaa65b75) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r3, 0x7, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) sendmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="603fc410f0c5c3447f5b5712e4ff19f5c4e8327238597c8aa252cffb7a34f00947461fdea5e90ce3a978f1c02066c586156000d719a1afb7886e0472323b0ca9e563f3f7e8517856a8fca2242b508e4f09139660", 0x54}], 0x1, &(0x7f00000004c0), 0x0, 0x800}, 0x4000814) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="4573153f3ba5eb7e0bcf28f43b50e33155fb13ce295d1d1da4ee673cc267cc3b28a6f9a1a89b1ceb813b", 0x2a}], 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0x4008000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000580)='\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="2e2f6367726f75702e6e65742f73797a308b07c3058a136e2d2db79bc303af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e676179bd6c7b574574a2d1ad2c1879f000000003ea406dfefad05ccbd37e3dd65b03db9c47883e956aad82f5abbc48c56313d85788ac6a7d01c6ce39086ae5cbb097a23950e9c0139dde8df12c57c993f59e8b94e3c330c2cec445c2513cdcdf0a4c57d28bf93d4b0048f67029f19fd51076c6f0e8d255dd7265f33f2613f2958903406477d4a51be1f9b9b5f2be5", 0x1ff) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200), 0x29b) [ 384.711128] QAT: Invalid ioctl 04:52:35 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x15}, 0x14}}, 0x0) 04:52:35 executing program 3: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup3(r1, r0, 0x0) 04:52:35 executing program 2: r0 = socket(0x10, 0x80002, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 384.819831] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 2, id = 0 [ 384.838015] QAT: Invalid ioctl [ 384.858206] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x0, 0x0, 'veth0\x00', 'syzkaller1\x00', 'veth1_to_bond\x00', 'eql\x00', @random="fc125906d907", [], @remote, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0xffffffffffffff25, "324b2be997dd78448545ff1793f0288c0de45f46e2226607ad8094b70bb2"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1c8) 04:52:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) [ 384.986109] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 385.031268] QAT: Invalid ioctl 04:52:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40102, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0xfffffffffffffffb, 0x0) 04:52:35 executing program 3: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup3(r1, r0, 0x0) [ 385.087731] QAT: Invalid ioctl 04:52:35 executing program 0: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup3(r1, r0, 0x0) [ 385.153576] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1020, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000340)=""/235) 04:52:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) close(r0) 04:52:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup3(r1, r0, 0x0) 04:52:36 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) getsockname(r4, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c38200b82af76b0e30b8e3274d552ace47cfc919dc9eaad09c26529f2364b09fadafc576119e294d177ec3c49c4c89918a00a4be47642acfa2056e9123", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r8, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r7, 0x8007ffc) sendfile(r2, r7, 0x0, 0x45a3) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) [ 385.219263] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 04:52:36 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) getsockname(r4, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c38200b82af76b0e30b8e3274d552ace47cfc919dc9eaad09c26529f2364b09fadafc576119e294d177ec3c49c4c89918a00a4be47642acfa2056e9123", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r8, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r7, 0x8007ffc) sendfile(r2, r7, 0x0, 0x45a3) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) 04:52:36 executing program 0: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup3(r1, r0, 0x0) 04:52:36 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000003c0)) [ 385.335090] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180002000000000000000000028000008d000085d000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='GPL\x00', 0x1000, 0xa7, &(0x7f0000000380)=""/167}, 0x48) 04:52:36 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000003c0)) [ 385.403493] QAT: Invalid ioctl [ 385.419364] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 385.430187] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 2, id = 0 [ 385.473563] QAT: Invalid ioctl 04:52:36 executing program 0: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup3(r1, r0, 0x0) 04:52:36 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) getsockname(r4, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c38200b82af76b0e30b8e3274d552ace47cfc919dc9eaad09c26529f2364b09fadafc576119e294d177ec3c49c4c89918a00a4be47642acfa2056e9123", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r8, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r7, 0x8007ffc) sendfile(r2, r7, 0x0, 0x45a3) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) 04:52:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup3(r1, r0, 0x0) 04:52:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000231, 0x0) [ 385.584203] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 04:52:36 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000003c0)) [ 385.647941] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 04:52:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) 04:52:36 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) getsockname(r4, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c38200b82af76b0e30b8e3274d552ace47cfc919dc9eaad09c26529f2364b09fadafc576119e294d177ec3c49c4c89918a00a4be47642acfa2056e9123", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r8, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r7, 0x8007ffc) sendfile(r2, r7, 0x0, 0x45a3) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) 04:52:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 04:52:36 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000003c0)) [ 385.858666] QAT: Invalid ioctl 04:52:36 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) getsockname(r4, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c38200b82af76b0e30b8e3274d552ace47cfc919dc9eaad09c26529f2364b09fadafc576119e294d177ec3c49c4c89918a00a4be47642acfa2056e9123", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r8, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r7, 0x8007ffc) sendfile(r2, r7, 0x0, 0x45a3) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) [ 385.987662] QAT: Invalid ioctl 04:52:36 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x40004, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@uname={'uname'}}, {@cache_none='cache=none'}, {@mmap='mmap'}, {@version_9p2000='version=9p2000'}, {@access_user='access=user'}, {@version_u='version=9p2000.u'}]}}) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 04:52:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x48, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x12}}, 0x20) 04:52:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000231, 0x0) 04:52:36 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r5, r6+30000000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) getsockname(r4, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r7 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c38200b82af76b0e30b8e3274d552ace47cfc919dc9eaad09c26529f2364b09fadafc576119e294d177ec3c49c4c89918a00a4be47642acfa2056e9123", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r8, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r7, 0x8007ffc) sendfile(r2, r7, 0x0, 0x45a3) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) 04:52:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"64756d6d79432a539229a3751d00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000580)="c4e1a573f646b9a40900000f32c4c1f37cf80f01c926260ffb838b620000c4e12171d5379a0000c0fe8700c7f800000000b9800000c00f3235008000000f309a0821af940000", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f0000000100)={@empty, @loopback}, 0x3) [ 386.272760] QAT: Invalid ioctl 04:52:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180), 0x3a6) [ 386.391421] QAT: Invalid ioctl 04:52:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000001380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, "706f72743100000000000000000000000000000000000000000000000000000000000000000000000000bf00"}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x0, 0x100000001}, {0x80}}) 04:52:37 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040), 0x10) 04:52:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)) 04:52:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000231, 0x0) 04:52:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) close(r2) close(r1) 04:52:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000002000)={@local, 0x7e, r5}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r1, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000480)) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000380)) gettid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='clear_refs\x00') r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, r9) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) r10 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r10, r10, &(0x7f0000000140), 0x200001) 04:52:37 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000240)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6-generic)\x00'}, 0x80) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x53, &(0x7f0000000240), &(0x7f0000000040)=0x30) 04:52:37 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c8, &(0x7f0000000080), 0x4) 04:52:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x28e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") 04:52:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x24020400) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') 04:52:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}) 04:52:37 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 04:52:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x0, 0x0, 0xdfe, 0xffffffff}) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000600)={0x0, 0xffffffffffffff14}, 0x8) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x0, 0x200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fchmod(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$RTC_PIE_ON(r2, 0x7005) syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000340)=0x4) 04:52:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000231, 0x0) [ 387.256510] block nbd0: Receive control failed (result -22) [ 387.274005] block nbd0: Device being setup by another task [ 387.296202] block nbd0: shutting down sockets 04:52:38 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x70c000) 04:52:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000002000)={@local, 0x7e, r5}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r1, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000480)) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000380)) gettid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='clear_refs\x00') r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, r9) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="e0000001e0000001ffffffffffe8ff00ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb0000000000070000000000000000000000000000ffffffff000000000000000000000008800100070005ffff000069705f7674693000000000000000000073797a5f74756e00000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000f0001801000000000000000000000000000000000000000000a54396000028004155444954000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa140000000000000000000000000000000000000000000000000000ffffffffe00000020200000000000000e00000020000007fffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00ff00ff000000000000000000000007000100000008b3b2000967726530000000000000000000000000626f6e64306fdcdca50000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000206080000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000fc6c0f6cda52e800000000000000000000000000000000000000000000000000280000000000000000000000701199d4ef66f1b20bb14be531cf40c50000000000000000000000009cf3b07e6be6ff9a70f291838a8a9143e5f99c9bca8f3f2ee0881456bdab0800"], 0x1) r10 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r10, r10, &(0x7f0000000140), 0x200001) 04:52:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000002000)={@local, 0x7e, r5}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r1, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000480)) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000380)) gettid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='clear_refs\x00') r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, r9) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="e0000001e0000001ffffffffffe8ff00ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb0000000000070000000000000000000000000000ffffffff000000000000000000000008800100070005ffff000069705f7674693000000000000000000073797a5f74756e00000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000f0001801000000000000000000000000000000000000000000a54396000028004155444954000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa140000000000000000000000000000000000000000000000000000ffffffffe00000020200000000000000e00000020000007fffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00ff00ff000000000000000000000007000100000008b3b2000967726530000000000000000000000000626f6e64306fdcdca50000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004d41524b000000000000000000000000000000000000000000000000000206080000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000fc6c0f6cda52e800000000000000000000000000000000000000000000000000280000000000000000000000701199d4ef66f1b20bb14be531cf40c50000000000000000000000009cf3b07e6be6ff9a70f291838a8a9143e5f99c9bca8f3f2ee0881456bdab0800"], 0x1) r10 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r10, r10, &(0x7f0000000140), 0x200001) 04:52:38 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) shmdt(r1) 04:52:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x20000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80, [], 0x60}, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 04:52:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x8204, 0x100000000, 0x5, 0x9, 0x0, 0x5}, &(0x7f0000000140)=0x20) [ 388.191712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:52:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x24020400) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') 04:52:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:52:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000002000)={@local, 0x7e, r5}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r1, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000480)) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000380)) gettid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='clear_refs\x00') r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, r9) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) r10 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r10, r10, &(0x7f0000000140), 0x200001) [ 388.342284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 04:52:39 executing program 1: io_setup(0x0, &(0x7f0000000240)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, &(0x7f00000002c0)={0x0, @in={{0xa, 0x4000, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 04:52:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 04:52:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000002000)={@local, 0x7e, r5}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r1, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000480)) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000380)) gettid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='clear_refs\x00') r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, r9) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="08000000fd1dfd9dea27cd0dff6eeaaf102ca035665f903435a74adbd22e6413107d17204e62c2911f5ea8efc5699326e02b66b9523b85c5bbc7334d62a31704008f5efba52ee00351efb3336b5c0a1b111a2aea589232244326b01b40326e2c0c0b0c1e54014bb5a5f306c9dc90c0c67eda494c503e63d23a89cdbc1a7e34d12656699601a7e0368e2b66f2b7db5ca0f7a0a375adde588cb5b301000034f4e6880693ee3686d0052b07746250b91a7b312dd0efd662c65b978cfd7d6a1ba7f3841fb4cf5e9e14000000006e56d522e2a2c1801dace51a67ae73761460732bd145277ca76cf5bb7325babc51d92fca85ca7e04526c0ac1b706a53dcb1b0ff57cbbc28544f788056980a57068fe452d0364e78bd53fa3a7bb3e6135efe8156fed0f239d8abdb49ab2fbfe84b96747f45d3f1d2d6ece819afdf8447c196de6148042363c7536eb582628994bae524763cedf95bed491a48d66c4ffad0cd44138d4406dc73d4db9384cc0c8df6fdc99e21f0a13022ee4bf5a82498b69d95c87387ee35a58f5958e33236b6fcd0c4332efd15236ce5dcb21d5010c40a30af6af24ad12111d9cdf620c2ac0206cf9a192762ad95d0eda8485fb6264434577f3d254c5ab9e029db1aa6ad2c30d10d573fb7228e0f6b90f2cb73c92daaf5210dc6e145c39430193942cd20547c93da8408196e406b41866ef0ed03eb7cf0eec5230e5c8d36eac271e2c3d4f5ba3b50d7a87be54a46402442393391f99cd082be254c7d192d1e1b1c66fc2d1678a4f082495927aaf7291f5e540f41e00000000000000000000000000ee73be53a2441faa4339225696db1a7d0ca41ac92dce91af0009cdb3"]) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) r10 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r10, r10, &(0x7f0000000140), 0x200001) 04:52:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x8204, 0x100000000, 0x5, 0x9, 0x0, 0x5}, &(0x7f0000000140)=0x20) 04:52:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x8204, 0x100000000, 0x5, 0x9, 0x0, 0x5}, &(0x7f0000000140)=0x20) 04:52:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x8204, 0x100000000, 0x5, 0x9, 0x0, 0x5}, &(0x7f0000000140)=0x20) 04:52:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000002000)={@local, 0x7e, r5}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r1, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000480)) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000380)) gettid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='clear_refs\x00') r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, r9) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) r10 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r10, r10, &(0x7f0000000140), 0x200001) 04:52:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000300)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'rose0\x00'}) getsockname(r4, &(0x7f0000000140)=@ipx, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000002000)={@local, 0x7e, r5}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x7, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = dup2(r1, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000480)) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000380)) gettid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='clear_refs\x00') r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, r9) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x1) r10 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r10, r10, &(0x7f0000000140), 0x200001) 04:52:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x8204, 0x100000000, 0x5, 0x9, 0x0, 0x5}, &(0x7f0000000140)=0x20) 04:52:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x24020400) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') 04:52:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x8204, 0x100000000, 0x5, 0x9, 0x0, 0x5}, &(0x7f0000000140)=0x20) 04:52:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x100000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 389.432173] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180)=0x100e00, 0x100000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x8204, 0x100000000, 0x5, 0x9, 0x0, 0x5}, &(0x7f0000000140)=0x20) 04:52:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 04:52:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc06855c8, &(0x7f00000000c0)) 04:52:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'team0\x00'}) 04:52:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r1, 0x4004743b, &(0x7f0000d1df52)=""/174) 04:52:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:52:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r1, 0x4004743b, &(0x7f0000d1df52)=""/174) 04:52:40 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) mknod(&(0x7f0000000680)='./file0\x00', 0xf1c0, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000180)={0x401, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) socket$packet(0x11, 0x0, 0x300) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x3f, @multicast2, 0x4e21, 0x4, 'nq\x00', 0x0, 0x100000001, 0x2a}, 0x2c) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000340)='./file0\x00') syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x0, 0x1a003) socket$inet6_tcp(0xa, 0x1, 0x0) 04:52:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'team0\x00'}) 04:52:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") unshare(0x24020400) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') 04:52:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c0c00fcff0000040e05a5", 0x58}], 0x1) 04:52:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r1, 0x4004743b, &(0x7f0000d1df52)=""/174) 04:52:41 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) mknod(&(0x7f0000000680)='./file0\x00', 0xf1c0, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000180)={0x401, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) socket$packet(0x11, 0x0, 0x300) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x3f, @multicast2, 0x4e21, 0x4, 'nq\x00', 0x0, 0x100000001, 0x2a}, 0x2c) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000340)='./file0\x00') syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x0, 0x1a003) socket$inet6_tcp(0xa, 0x1, 0x0) 04:52:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 04:52:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'team0\x00'}) 04:52:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000380)="a0", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)=""/241, 0xf1}], 0x1, &(0x7f00000017c0)=""/70, 0x46}, 0x22) 04:52:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r1, 0x4004743b, &(0x7f0000d1df52)=""/174) 04:52:41 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) mknod(&(0x7f0000000680)='./file0\x00', 0xf1c0, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000180)={0x401, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) socket$packet(0x11, 0x0, 0x300) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="c3fd072781de286b626b344faa1ec2c874a0918baa94fe8550286fd78b16fcd5b871abb6e20bde5cf725b6e415ee7c9491881abafd5c28f03bc8f4efad84274503060b10db28bb5e945934dfe48e0e73ed8ff1b7473294e7ebf354771f5442cff778cbf828ee77655b4e08460032a91b21b4ebae339903140fb2713436060f53081b0c9e4021572f285ee9049178776c302c04029f798af7710f26d8204ade4f216f0a4ac7034513764f7432f71030d4cb1e8597c2023d2e75104519308ecf8a36a533a8b2f04f295441854e9750a85d983f57b672e543393095c1ff4a0281db14818e4d4775ef098a92e86e88bb7b5ae604b46bf534b586c544490a02d436f00fd80a5d2e2f345e24c1c11908630950a6c5569c0cebf794f08018f65ce32706391cc40583d2115a67e3f226684186a2d2cf340d1e7d8910405ecab6b7f788dd721bacd61f50d76709161c887bec184bf5d68c5d62cb3294e661e6069adfd4ec42d7338bccad6d031b32684cfde1337593641ae3dd5af740a3aebed3a66c49e573cbdaafe684e4a773176247e29156d85c6236c1832310cd695cd5b26eb89d992315c1844c6e2ff40c9fa9ed4b2e0d0ed88c33a4de29b88c0f7780e860587cf3722650df47625700000000"]) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x3f, @multicast2, 0x4e21, 0x4, 'nq\x00', 0x0, 0x100000001, 0x2a}, 0x2c) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000340)='./file0\x00') syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x0, 0x1a003) socket$inet6_tcp(0xa, 0x1, 0x0) 04:52:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127e, &(0x7f0000001400)) 04:52:41 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000600)=0x4) mknod(&(0x7f0000000680)='./file0\x00', 0xf1c0, 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000180)={0x401, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) socket$packet(0x11, 0x0, 0x300) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="c3fd072781de286b626b344faa1ec2c874a0918baa94fe8550286fd78b16fcd5b871abb6e20bde5cf725b6e415ee7c9491881abafd5c28f03bc8f4efad84274503060b10db28bb5e945934dfe48e0e73ed8ff1b7473294e7ebf354771f5442cff778cbf828ee77655b4e08460032a91b21b4ebae339903140fb2713436060f53081b0c9e4021572f285ee9049178776c302c04029f798af7710f26d8204ade4f216f0a4ac7034513764f7432f71030d4cb1e8597c2023d2e75104519308ecf8a36a533a8b2f04f295441854e9750a85d983f57b672e543393095c1ff4a0281db14818e4d4775ef098a92e86e88bb7b5ae604b46bf534b586c544490a02d436f00fd80a5d2e2f345e24c1c11908630950a6c5569c0cebf794f08018f65ce32706391cc40583d2115a67e3f226684186a2d2cf340d1e7d8910405ecab6b7f788dd721bacd61f50d76709161c887bec184bf5d68c5d62cb3294e661e6069adfd4ec42d7338bccad6d031b32684cfde1337593641ae3dd5af740a3aebed3a66c49e573cbdaafe684e4a773176247e29156d85c6236c1832310cd695cd5b26eb89d992315c1844c6e2ff40c9fa9ed4b2e0d0ed88c33a4de29b88c0f7780e860587cf3722650df47625700000000"]) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x3f, @multicast2, 0x4e21, 0x4, 'nq\x00', 0x0, 0x100000001, 0x2a}, 0x2c) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) eventfd2(0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000002c0)={[0x105000, 0xf000], 0x100000000, 0x40, 0x5}) chdir(&(0x7f0000000340)='./file0\x00') syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x0, 0x1a003) socket$inet6_tcp(0xa, 0x1, 0x0) 04:52:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003d40)={'team0\x00'}) 04:52:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x178, [0x0, 0x200005c0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0xb8, 0xe8}, [@common=@ERROR={'ERROR\x00', 0x20, {"f655bd0ecfe23c50309fd5ad4a1bf56129e6583cd0bc066aff52e615a667"}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) 04:52:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000000090501ff0080fffdffff2e0a0000000c000100010000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 04:52:42 executing program 5: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x80003) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000004c0)={0x100008, 0x800, 0x22}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) sendto$inet(r3, &(0x7f0000d7cfcb), 0xfffffffffffffdc9, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x100000001, 0x0, 0x23}, 0x0, 0x3ff, 0xffffffffffffff80}) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7, 0x0, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) 04:52:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:52:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 04:52:42 executing program 3: set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x100070000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) [ 391.576236] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 04:52:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000001c0)={'IDLETIMER\x00', 0x8000a0ffffffff}, &(0x7f0000000080)=0x1e) close(r3) dup3(r1, r2, 0x0) 04:52:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffffffffffe, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xc) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000140), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) fcntl$setsig(r0, 0xa, 0x0) uselib(&(0x7f00000003c0)='./file0\x00') 04:52:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10ad}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x50}]}, &(0x7f0000000000)="47000000241e9c2d8439f2676165a9e04e64aef233b504d473abb094a9e5e99aa052b16a0af09e9e898588523dfb6c150818a2c947932ccfbc3eca33b8202fd3282deecbb1", 0x1, 0x385, &(0x7f00001a7f05)=""/251}, 0x2e) 04:52:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:52:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@getsa={0x30, 0x12, 0x1, 0x0, 0x0, {@in=@dev}, [@ipv6_hthresh={0x8}]}, 0x30}}, 0x0) 04:52:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 04:52:43 executing program 1: socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000400)=""/163) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xffff}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x45a3) 04:52:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000080), 0xdc4, &(0x7f0000ffa000/0x3000)=nil, 0x3) 04:52:43 executing program 5: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x80003) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000004c0)={0x100008, 0x800, 0x22}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) sendto$inet(r3, &(0x7f0000d7cfcb), 0xfffffffffffffdc9, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x100000001, 0x0, 0x23}, 0x0, 0x3ff, 0xffffffffffffff80}) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7, 0x0, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) 04:52:43 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) ioctl$TCSETSW(r0, 0x5404, &(0x7f0000000040)) 04:52:43 executing program 3: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x10001, 0x0, "6da9e6fe8a2e6ea7cced4215d89ed0425d6ffb4ffb0cc222cc12e2ef32ebb5d7e9a01e49fa2ab82d7cdfc95cb287e05611e4b648c8e227001efd89b8e7646a1c2f1636094ffeda8acc889f7ca20dec29"}, 0xd8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6fe, 0x79}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:52:43 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) sendto$unix(r0, &(0x7f0000000180)="568761e5090f505b8cbcb55aa0696472084a32d20b018d7f06066ee9d1c55cab578ed06cbc286dbdc66da0ddc1059d8180e82e78757ebbee16661eb5ef64ebe49f58d3f89e9bdb40ea98d030cf4e9d51403b52cc3c2c2c42ea9b9f090d01f7baae431fff5592fcaea6bad1099b14bbb3e7de1b4593f7ef3cc13829dc95195a6cf0811c9fbe218554eb095d26f44114ae98b83b1c82e925c1a56b420087fd0db0b33e90b2f14318e84d2420f3fd933c7b4a", 0xb1, 0x40000, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 04:52:43 executing program 1: clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') exit(0x0) sendfile(r0, r1, &(0x7f0000000040), 0x5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) 04:52:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0400dda0", 0x4) 04:52:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 04:52:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:52:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 04:52:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 04:52:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0400dda0", 0x4) 04:52:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 04:52:44 executing program 5: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x80003) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000004c0)={0x100008, 0x800, 0x22}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) sendto$inet(r3, &(0x7f0000d7cfcb), 0xfffffffffffffdc9, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x100000001, 0x0, 0x23}, 0x0, 0x3ff, 0xffffffffffffff80}) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7, 0x0, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) 04:52:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0400dda0", 0x4) 04:52:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0400dda0", 0x4) 04:52:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], &(0x7f00000002c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 04:52:44 executing program 1: syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) socketpair$inet_dccp(0x2, 0x6, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, &(0x7f00000001c0), 0x2000000, &(0x7f0000000ec0)={[{@unhide='unhide'}, {@session={'session'}}, {@map_normal='map=normal'}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@smackfshat={'smackfshat'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic'}}]}) 04:52:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getgid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 04:52:44 executing program 5: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000002440), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r4 = dup3(r2, r2, 0x80003) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000004c0)={0x100008, 0x800, 0x22}) getsockname$inet6(r4, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) sendto$inet(r3, &(0x7f0000d7cfcb), 0xfffffffffffffdc9, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r3, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x100000001, 0x0, 0x23}, 0x0, 0x3ff, 0xffffffffffffff80}) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7, 0x0, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x0, 0x62, 0x1, 0x1, 0x6}) geteuid() getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) 04:52:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x37) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 04:52:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 04:52:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 04:52:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getgid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 04:52:45 executing program 1: syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) socketpair$inet_dccp(0x2, 0x6, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, &(0x7f00000001c0), 0x2000000, &(0x7f0000000ec0)={[{@unhide='unhide'}, {@session={'session'}}, {@map_normal='map=normal'}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@smackfshat={'smackfshat'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic'}}]}) 04:52:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getgid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 04:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x37) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 04:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x37) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 04:52:45 executing program 1: syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) socketpair$inet_dccp(0x2, 0x6, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, &(0x7f00000001c0), 0x2000000, &(0x7f0000000ec0)={[{@unhide='unhide'}, {@session={'session'}}, {@map_normal='map=normal'}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@smackfshat={'smackfshat'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic'}}]}) 04:52:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getgid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 04:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x37) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 04:52:45 executing program 1: syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) socketpair$inet_dccp(0x2, 0x6, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000300)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, &(0x7f00000001c0), 0x2000000, &(0x7f0000000ec0)={[{@unhide='unhide'}, {@session={'session'}}, {@map_normal='map=normal'}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@smackfshat={'smackfshat'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic'}}]}) 04:52:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 04:52:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 04:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x37) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 04:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x37) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 04:52:45 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000400)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000380)={0x21, 0x37, 0x1, {0x1, 0x9, 0x8000000000000000, r1, 0x3, 'syz'}}, 0x21) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000440)={0x1, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000033d846fb94a637ae000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x20000000000000) io_submit(0x0, 0x0, &(0x7f00000000c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x140) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000002c0)="3cec7867414cb9a7cbca3c069ee307fd804282c9741df0000cb9fd9b8224be1ddded86ab3bb0534ce8be34a8651a2cda5f255bfd82f96953370b09b5b735a7734eeef621", 0x44, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) ptrace(0xffffffffffffffff, 0x0) 04:52:45 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='!'], 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/122}, 0x82, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 04:52:45 executing program 2: r0 = creat(&(0x7f0000001dc0)='./file0\x00', 0x400000015) r1 = getegid() setfsgid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000009680)=[{{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000006700)=[{&(0x7f0000006400)=""/87, 0x57}, {&(0x7f0000006580)=""/115, 0x73}, {&(0x7f0000006600)=""/199, 0xc7}], 0x3, &(0x7f0000006780)=""/183, 0xb7}}, {{&(0x7f0000008140)=@vsock, 0x80, &(0x7f0000008380)=[{&(0x7f00000081c0)=""/254, 0xfe}, {&(0x7f00000082c0)=""/168, 0xa8}], 0x2, &(0x7f0000009800)=""/53, 0x35}, 0x1f}, {{&(0x7f0000008400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000009540)=[{&(0x7f00000084c0)=""/4096, 0x1000}], 0x1, &(0x7f0000009580)=""/221, 0xdd, 0x80000000}}], 0x3, 0x0, &(0x7f0000001d40)={0x0, 0x989680}) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x3, 0x6, 0x9, 0xdf0, "dabf248bedd1341524b89a8d606490d850d157a69bee97af858dcb4ef400e15d4f9907718a7b64cabd24da7272658a4cb2c1c3731947793298ce09d913f1b3b9036bfe603020ad5bd11b7a9e7f9753133af201d7c7b4a8fd8a33846d9af3f53ccdddb97501701c0f39217959eece052ad2994242f0bf06227de3467e5a0e70d1a5a6301768d37cdfd9b8bf6a9c11c3a22f28da303f45e311fefcecb236da2b6387625c336514e83ea70921986b8169c2653231931f1bb350d3aae438a2d1aca4c89ad09edf90485579446caf6755e9c0a5310e5326f106fe44551372c12d378f41dd29cf1eebd7416a67f3aa7b9df08de9ae6ccce21416da10ebbe97b9ffe48d39de8b59dacee310292adcd2ca3490aa17e3b99a0d01df079ea506181fafc24068571135f3cbb3dfb804b6a7599a2826d7720755488f24a588560f250fcd22f8b9c46f4d7942906a591305f3e54443852d494a5d2d788e6af5be7552b155749d0879a9d43d4d5c540a2d45485ebd340b6d8f3b8ea00de2ac3e2908d2c1c42917e254d5e0da144c7040c249dc3b71e08238d172d15ee42424075651775f4d23682d93c25243999db3db32e62a132faa1becc605b1adb365d32cc08f4608a7f7b5427a391f1f799b567dac89728dbc3708b51a09daf1e2c90c514e901a69e191aebf7e2c44764ef4a5840ba8db5b9ca1c09c0efa6836418bc174ad11a5535b73b8d5c4a130c6fb78b26983c77e6932a87ba383e911fafd063a7b99d780c5dc81640b7c229c7a2c4ecabbc2c7e59fefec25b7078e2b4bd0e7382840128db18ac529dc9761c27d557d3e284325709885ecbb4d73cb6ca143574261fac30bb0d8b11d4451d4372e618eb322904cd5b7412dc56f5f1f45c3d5fce1e1d67c3a483f1b84a57501c50a04d8a0d0199b7b374c10dcd9a5c7ee275447e43f499b5dcdee2ae4ed3631a2f20c40f63f82f4d10eb3605e5a2f6b8a07eb9627e75fa0801d086b77f8a63c0622cac29ff5a51a7e140ed1ca4e85bc2ade259c1939c42be381fd8ddcafe53271ae6ec1a3c510b82d2c2c83c1d79aae6c89595ff2a270bddfb586ff2923f942607d1e7f32ca95467c26bd1ed8eb0757c14b7a4c4b5c4ebb6a5015d770167422c8a14253807ee8493ed5af9c27961acf488d802a9220ce358913d77f2e03e0d6ad16231152a01cea8e2ba218afd8486444d6942f8d2ae6dade707c132699d8cda63b8553806c3ecd8e3f4182c901fdece2390e692c5828a86b857981961d8095131176b4b4e5987dd5d57165f2f7adca49542faa60f6e03eab485a45c9a049f34131b8bea1f8443d81a21174582d37935e1b807735b4b5d4a626825068d70404a8d86340a1552ca7fe3d5114d8073435dc14057601c8fd78db423e25b41e2365973f2a95dcdb83a06654617fc5ae22b79155d292c8f91787187a4f94b1559aecf106260d3b25889bd10e5fa2ecef28aaf013e3f1acf25adc4f231e7261532526773ae7d0c9f8e6c14826871e8c8b1f4f14ab6a4fa4ce0f02b220675e5ca5c35f45978226af9dc9a99026b5971b3dfd490ceea2e486ffb1c13eea9e5aed737a782a404e469911f265441118f8b7a982e9c7a442bfcf1a44be926ac1a58e452399660e87d825ef200e475a729f399eabace0e4f8afddf5f8262f5f9b9b418a586f489ed16ed2a31c50d7313515923d6bb6958588fb209bbb4fed59542eb8a9026fc2c0a93399c6008b8be75448c0c8f74ac77ed4452177d167f03e58d5ba4e08f93fe1eca5471a6479b028521afe5ae6128deb860ed42677e06d557f456dfcdfc5a99d95c8d24aeee895cbdbadefe0c025f3dd9d4ef49ac608b8d97ad79b932c2ecdbbd582e7520cd8f05df5e8c0e6104f049dd700098d23ca4246b463ce72bd91fd826c0d14b5873c2edfa42935f6542fe89ff675c8205ba95f1725debb15805ec62a6ed5af1c462de7fb087746f5cb3bc4a48c9aa3e7cc5cb55ae8890e2ccb4b8b0af7c23eb76382944107e93ca9156c27e7391af9f425a9221edaa0a21a7459c304f64a4ffae08751d1784a738aee9d46dcce5f98b97efbc154445baf6b0b11f11ad909675e68498f2edc1d30b596e4a8d02ad68cc26e6c100569ea65405d0b5b3e33892bb9f4a73d61a34bcc6719514d6f8b4c9c27590fc10b6d1cba484e274346a928061963f8827fc9d773a5903ee02a15cb7d871f940e181c4485f4e569fd571d3ea42142c4460aee53decfc80842d231d64be4cbe81b2f83a907e44ca78e2e33b3dc8d2d891fa3c67a12f02a4ee6cf1435072b3d9fb77d73557ecfe346360fad329b50bb2cb8beb912cee4bf7071aa1c1ac709f89551056e69cb6b1b4276ab7556938aa815833c7875142d7be0f7f55a9b914dba16a2fc9f648fff085a03a90de8b8c39eb5cfd7b6f5dea064814765e87c4a00bb1e71f02c66beed0318dd952367708a1ec30cda4cfc053255d2b533daa924ac1dfab450d46b63534ffcf230a94fc6acd0b6c782a5a38811ed3eef53ed107e24e02307d9fce5d525d761f01fdd5ef0b8783041f721ff5926fee3adcc41cac3c2685152d7ad8181751553fe8a5eae917e13aa7c6361dc0c7d3eace7d19c3fb5758933029fe0a9a1e6c808ea2f7779f1b05e7b106e4a8203edf7da92153d07da536d9bdf9ee93377f1b5d4ec7c98e780f514d36a922b63363ef5d723d35ea1cd61597406329554a5fa138d2c472d036dd4e2e9f346ee2f50dbbb20df4dab7ee4b754ea5c37a046e8d2be786263036f51188ae8f54625d55be32ff0fafa1fd609136cfdcdf5b6720a5eff2bacb63a9799902ea31a7967725b8928c7bd6a2fc74f3de7d31df4635a28d17ee0ddadf61861882eb13cbc39101479bf76e42b4ba343eb56f2d5a12347bdfd6ab042e69e3c0b5eab31f47f236f70c4c21d3ebf7e75186fb339848552d16a6438effe86d5a9282b0cf77f2ff4dd371759bd242961ea7000ea23b0e54dc61d6a8899ea1a5ac7f9aa1dc794a6ebad11ba381677757c14a04ac01f867d8a05ca51153b203c3d44213d4cf01aa8765cd9073096fe0148156e9f8a22ec87d6b1571ba8f22e411102c30f259f7ef58574236e03565f5d1e78e838bdfd1976f0f5139d824a4f1201870c1241748e22b1b2371220a54877990b9a8eb74166699ca3a53e2a6500a72cba26c54024bb87078556cacf70d5c9d102a191267fa988e332de76cc9f7232c0c351f7536a10956a7887a3b175d6384988661b9ed1addc21c9101cd3c320f1140367e1a126ca8c9702e8217fb2162a62e83cc67d1c2121e5e25d73dca0b26127ef003632c013d0825704bf37ed23d82ff9554626c148549a583187144ceecd78279641b7b1a65589d6d80aa878edd82bd8ebd9ce24a0908cc1d2e81c293554d46ccc197a0117a87ce42bc835c207610700068a8f9fc7c82af7d1ee5b2f215cb0da93824a06864d63e32e95c88fc3ca81c7784c42283f5f9e275bec76ee85d7d70f2946b4cd6b63f8f3e30b77155f8c1adbdb7aad2013775629a4ede60c22e15e1901af6122d392ccd3e29a164e385e49f91b7f39465751dbad806a57fbb702cc3ed7837b19c597b7330d9997abec1eb1a47aa6e1afa2b0dc524a461c13d9daa79aa0f0039318d3b17cac3f0dcebd40c71d17d3de6e1b81ffa160e74c2b6851c2fc796b6a98958993406b853a990ae229762ce70a4fb5772aaa2882a0159b1af1908283f7637e8265aed1f1fdf8783971bc12ed348d52ca9d46d442bbeb5e8b143637960ac3a3c300fc8595065ae9b4caecdc8052ff876979e74963b83349dd0a2f2c13810ecebca6620f2bac7f58824721db7ea6fbecd313814db72fb3aa1e927a729514d7ce2a0cb0e19302ee6401eb785ae9663b4bf668c345f84697529cd03b19276ac8c889d32f31d484e50d6af7cdb98bd24daaaa4324ef8a8c448f4a600c09411fb83bddc5ff1b84c0b759d67bb5779481948fb58ccbd190e3e6beeea6bdb6bb1a6fd1546214656aec658b72e5422858326afcb47757bbd6a50d75e9faeee357f89af52306556c305821f53953638e9fea132079bb72b73825adcbcaa57a6d7f521ae51ff0b24ed9f8764de4a258ac2054a5409f4b75cba5b41eea8c3dd89db313ff19e9cc866853f5d116c17451fdb4b22ce489a65d706135b9bc10a3ca230e4066cf09c17da78151dc0c79d75f7553d4ca636915d7e924779b4dd1a9de62922f4c5075aaec8cf6301c8bd5f77e5341b9b4675bebde99fdbd3743386eb891d5ea7de3c7db948b7abb4ef9599dd7c5a8c73291f381a41e8c03a542bd458b4f0492589a0d8d72bab71a500f1012d9594c695e17da0420eb9172458e30e5a4fc2b61edf888a96fd648a64372d8ca813764db2de6277d06014b770e46e98ce6f1897b06fcc98859f1d224de6cbee3156e1c9e50ebd1d086c0c42b1024c2782ae609b8afaad8adc90c4ee411cb7c6f1f204f2ff5cac1713af96bedd150f47e4348b0b36d78f11cf7b5d873715eb2aa54ac7c222f80188b2d6db47f5d22d8bdedbc674c48b578c912e3aafb3f9be586cfb22d5ef6def9b3e9004797ecf7fe0959e36db6524cc817e7c9e71df0d5be8dbccb97208217eebc7e2e47e28fa7a00c2e145e045d78685771749f58a6eb0d254a38e4d472e75daf24f744ae042b0389caea47b795ef385590d0cb0c5c2789de2009f5ff7e2bae8fdb29e96bc46ea28b856e6d233889238be6b4ed7fd6477aa8408d6266ace3614bef681ddff8df4314e4a9a22da4b7ba57aedb853185793db74571c3d725b040ed77e47e16b429cccbec568dd4d92db1d1eb0a807c85e69f77efbe689e476537a47e5af034a200723926db3bbf01492cd6d6a5e5d079443537a69b7a1ab022ef49d8ce5be6e95b59a08daba5171852866ef85dc6d67497763c4b8ca67b6dc171ea814a0858c70a4160f34f05474315ceac02c3f8bde5d19956b6793813f7f2973ee38c7d06077c12962b70de963a6ce37424d22419f8511cf109e3c78ae9e61ec5c7d3a95914b68fd84858794ba37ba8da56a5"}, 0xdfa, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) close(r0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) getpgid(0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001480)={0x3}, 0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)) 04:52:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x37) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 04:52:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000500)}) 04:52:46 executing program 2: r0 = creat(&(0x7f0000001dc0)='./file0\x00', 0x400000015) r1 = getegid() setfsgid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000009680)=[{{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000006700)=[{&(0x7f0000006400)=""/87, 0x57}, {&(0x7f0000006580)=""/115, 0x73}, {&(0x7f0000006600)=""/199, 0xc7}], 0x3, &(0x7f0000006780)=""/183, 0xb7}}, {{&(0x7f0000008140)=@vsock, 0x80, &(0x7f0000008380)=[{&(0x7f00000081c0)=""/254, 0xfe}, {&(0x7f00000082c0)=""/168, 0xa8}], 0x2, &(0x7f0000009800)=""/53, 0x35}, 0x1f}, {{&(0x7f0000008400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000009540)=[{&(0x7f00000084c0)=""/4096, 0x1000}], 0x1, &(0x7f0000009580)=""/221, 0xdd, 0x80000000}}], 0x3, 0x0, &(0x7f0000001d40)={0x0, 0x989680}) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x3, 0x6, 0x9, 0xdf0, "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"}, 0xdfa, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) close(r0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) getpgid(0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001480)={0x3}, 0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)) 04:52:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='~', 0x1}], 0x1) [ 395.409612] binder: undelivered TRANSACTION_COMPLETE 04:52:46 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f00000002c0)={0x0, @in={{0xa, 0xe803000000000500, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 04:52:46 executing program 2: r0 = creat(&(0x7f0000001dc0)='./file0\x00', 0x400000015) r1 = getegid() setfsgid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000009680)=[{{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000006700)=[{&(0x7f0000006400)=""/87, 0x57}, {&(0x7f0000006580)=""/115, 0x73}, {&(0x7f0000006600)=""/199, 0xc7}], 0x3, &(0x7f0000006780)=""/183, 0xb7}}, {{&(0x7f0000008140)=@vsock, 0x80, &(0x7f0000008380)=[{&(0x7f00000081c0)=""/254, 0xfe}, {&(0x7f00000082c0)=""/168, 0xa8}], 0x2, &(0x7f0000009800)=""/53, 0x35}, 0x1f}, {{&(0x7f0000008400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000009540)=[{&(0x7f00000084c0)=""/4096, 0x1000}], 0x1, &(0x7f0000009580)=""/221, 0xdd, 0x80000000}}], 0x3, 0x0, &(0x7f0000001d40)={0x0, 0x989680}) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x3, 0x6, 0x9, 0xdf0, "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"}, 0xdfa, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) close(r0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) getpgid(0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001480)={0x3}, 0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)) [ 395.431088] binder: undelivered transaction 5, process died. [ 395.455049] binder_alloc: binder_alloc_mmap_handler: 12891 20001000-20004000 already mapped failed -16 [ 395.471867] binder: BINDER_SET_CONTEXT_MGR already set 04:52:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='~', 0x1}], 0x1) [ 395.485882] binder: 12891:12894 ioctl 40046207 0 returned -16 [ 395.495334] binder_alloc: 12891: binder_alloc_buf, no vma 04:52:46 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='!'], 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/122}, 0x82, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 395.534583] binder: 12891:12901 transaction failed 29189/-3, size 0-0 line 2973 [ 395.561601] binder: 12891:12894 got reply transaction with no transaction stack 04:52:46 executing program 2: r0 = creat(&(0x7f0000001dc0)='./file0\x00', 0x400000015) r1 = getegid() setfsgid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000009680)=[{{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000006700)=[{&(0x7f0000006400)=""/87, 0x57}, {&(0x7f0000006580)=""/115, 0x73}, {&(0x7f0000006600)=""/199, 0xc7}], 0x3, &(0x7f0000006780)=""/183, 0xb7}}, {{&(0x7f0000008140)=@vsock, 0x80, &(0x7f0000008380)=[{&(0x7f00000081c0)=""/254, 0xfe}, {&(0x7f00000082c0)=""/168, 0xa8}], 0x2, &(0x7f0000009800)=""/53, 0x35}, 0x1f}, {{&(0x7f0000008400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000009540)=[{&(0x7f00000084c0)=""/4096, 0x1000}], 0x1, &(0x7f0000009580)=""/221, 0xdd, 0x80000000}}], 0x3, 0x0, &(0x7f0000001d40)={0x0, 0x989680}) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000440)=@v2={0x3, 0x3, 0x6, 0x9, 0xdf0, "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"}, 0xdfa, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) close(r0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) getpgid(0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001480)={0x3}, 0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)) [ 395.600584] binder: undelivered TRANSACTION_COMPLETE [ 395.610369] binder: 12891:12894 transaction failed 29201/-71, size 0-0 line 2741 [ 395.627013] binder: undelivered TRANSACTION_ERROR: 29201 [ 395.704112] binder: undelivered TRANSACTION_ERROR: 29189 04:52:46 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r1) close(r0) 04:52:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x301, 0x0) 04:52:46 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r1, 0x0) 04:52:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='~', 0x1}], 0x1) 04:52:46 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='!'], 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/122}, 0x82, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 04:52:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, &(0x7f0000000280)="7f", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 04:52:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) 04:52:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x115) setresuid(0x0, r1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:52:46 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, @value}) 04:52:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000040)='~', 0x1}], 0x1) 04:52:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000580)="dde27737bcb1bbc69a4e44f9e07731e2d9289de2960cdea169c593335a39db43a6b328d186ec36799136ec74477f1670", 0x30}], 0x1) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 04:52:47 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='!'], 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/122}, 0x82, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 04:52:47 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000400)='/dev/kvm\x00', 0x9, 0x2) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17, 0x0, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000100)=0x1ff, &(0x7f0000000180)=0x2) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000640)={"b2ad94c2310e3620aa16aea25af4e7d66439165ac30f633dc60443c6a969cb9f85ac601cf37e05b18d6aff7f01f83e25a8cbb1e3b455f60232a7dc959418dbf5f62755b8af1a5f1deafacd94f382f0ebec168e2fd6c92a7754377fb651cd1acfcb8997c7e251598c231f5361dec89b3eb508cff0e33ca756f0c6392af1d67fa7351f5ec6a81559dfb0daf567fc965377a7ee81f35f694e3ee691cc037450451ba29fa59f87b85de1ab251d2b240e641a16cb7f9be436438a2d0ecf5420200693574b3833797d45d009d4cfa9a429dff969e4f32c7ffa23a4c774828a298fd207ba546f1fbda2aa43d20572cc0e761f445aaf2d275ef6686e2fe9aa6531576d86ac46910b67637d223a2e2098bfc2049c172857c3aba4ba2ee02c0e56af6c6605776d55412a4d985fc293222f2b931178d09f4f0ee789eda37ddee644ca1d39d517a631701534682a9509e0e80cdb9d974d02ca16dfe20e1dfcab3523c797271dbae85a712ee5e6ecdc8eb2d53ac87fcf405942d5e11d9b1fb4ce73a43fc82187bcbc3c08b8494ddee8f3df06261d1c76c107a3a137b998eb7cee034a8f5237001434acceae3e29b1cea4ed423dc41a0b1572e4b5394fea8509fa48e40c8ea16340ae63bd2d998902606587f5b0da18640282fc31f5afd58d589f5815387743eed536ed0a9a9119612abc3f874c2180e87b0222aaceba79f2d0c2c42ca471f357936d5531242e620b7f2c97dfb6ada3e7a4c80640d14f799db609712ef82576504681f88194a9e8f46dd9868c2ab5094be416d42886a628b669b9d5a7f24b7d0fc04e537f06082848f01a64460b2f0bc5ca4591ab54c136429bd74af51ae88a4f44e2c4fb241603b934ab4e9017af6d8b57d1421e809222adf11f545c3e0668047ca1753554e6ce288ab44e759d7deec9536ea0f05dae4c7f85c489741e0112139d16bf53bb97d683e54a82f7cc803e2316a3638398d8b57ee94d5b3e0f5893e694ad3ac60792db0ea55c5b26aca7cd576c0f9e46f9d5f07ac89a9079cc30814e846149a5474f8f86674d0654ac8ceeebdd57294d74e8d0fff3f6bfb3d8923c238821a1aa632c9c2417edeee83a098c09221208396867b88f1a4f80b7ffbc41fb33dcfb7fbd1720837186b21557d81fe0343aad787bb74eaf68ef63af1cfdbcc39f543691cb30eafbbbdc86e31d118fd8bfee75b1766e7658319b7f959d78b6b70c5c50f80fd1e37070bb6f0ab81e84a1779ca56fa0df45e3e54201fefc7db4e4f8ac136c6b19f1e540134f80ef507f38a3ccaf5dbf42894c0671f81992d653066f85deb524c6d8e28966ad954fbc986015682d9f35cab5d32f1b6d498ff39df90b711491697ec4910c9c2396078f27d43fd7831be3a2b28fdd19019befcd2f8a14a818579046b3d86da8a0b696e9a642562702805ee03a0b746b9896a7e38c02"}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x4, 0x0, 0x0, 0x20, 0x40}, &(0x7f0000000600)=0x98) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000480)) r7 = getpgid(0xffffffffffffffff) ptrace(0xffffffffffffffff, r7) 04:52:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYRES16], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0xc, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:52:47 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000001) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000000) 04:52:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, @value}) 04:52:47 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000001) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000000) 04:52:47 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x400000001}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(&(0x7f00000004c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='squashfs\x00', 0x0, &(0x7f00000003c0)='/dev/dsp\x00') 04:52:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, @value}) 04:52:47 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x400200, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x4000000000000000, 0x1) 04:52:47 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000002c0)={0x7, 0x24b, 0x3, 0x1, 0x100000001}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x5, @dev, 'ip6gre0\x00'}}, 0x1e) mq_open(&(0x7f0000000140)='/dev/full\x00', 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x94a6a9c80000000, 0x0, 0x0, 0x0, 0x7, 0x3}) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) [ 396.713736] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 [ 396.729257] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 04:52:47 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000400)='/dev/kvm\x00', 0x9, 0x2) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17, 0x0, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000100)=0x1ff, &(0x7f0000000180)=0x2) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000640)={"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"}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x4, 0x0, 0x0, 0x20, 0x40}, &(0x7f0000000600)=0x98) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000480)) r7 = getpgid(0xffffffffffffffff) ptrace(0xffffffffffffffff, r7) 04:52:47 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000001) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000000) 04:52:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, @value}) 04:52:47 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x400000001}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(&(0x7f00000004c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='squashfs\x00', 0x0, &(0x7f00000003c0)='/dev/dsp\x00') [ 396.870396] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 04:52:47 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x400200, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x4000000000000000, 0x1) 04:52:47 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000001) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000000) 04:52:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000)={0x3ff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x4, 0x4, 0x8}, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 04:52:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x500}, 0x20) 04:52:48 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x400000001}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(&(0x7f00000004c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='squashfs\x00', 0x0, &(0x7f00000003c0)='/dev/dsp\x00') 04:52:48 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x400200, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x4000000000000000, 0x1) 04:52:48 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000400)='/dev/kvm\x00', 0x9, 0x2) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17, 0x0, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000100)=0x1ff, &(0x7f0000000180)=0x2) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000640)={"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"}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x4, 0x0, 0x0, 0x20, 0x40}, &(0x7f0000000600)=0x98) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000480)) r7 = getpgid(0xffffffffffffffff) ptrace(0xffffffffffffffff, r7) [ 397.303787] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 04:52:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) 04:52:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)) 04:52:48 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x400000001}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(&(0x7f00000004c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='squashfs\x00', 0x0, &(0x7f00000003c0)='/dev/dsp\x00') 04:52:48 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x400200, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x4000000000000000, 0x1) 04:52:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x500}, 0x20) 04:52:48 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000400)='/dev/kvm\x00', 0x9, 0x2) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17, 0x0, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000100)=0x1ff, &(0x7f0000000180)=0x2) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000640)={"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"}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x4, 0x0, 0x0, 0x20, 0x40}, &(0x7f0000000600)=0x98) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000480)) r7 = getpgid(0xffffffffffffffff) ptrace(0xffffffffffffffff, r7) 04:52:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x800000100000005, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000007d000)="b3", 0x1}]) 04:52:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000300)="66b92302000066b89a00000066ba000000000f306766c7442400000000006766c7442402000000006766c744240600000000670f011c24f2642e0f30660f3a091800114036d9f166b9c509000066b87c00000066ba000000000f300f076766c7442400000000006766c744240200a000006766c744240600000000670f0114246764660fd508"}], 0xaaaaaaaaaaaae60, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x77, 0x0, &(0x7f0000000140), 0x1000000000000390) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.765993] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 04:52:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = gettid() getgid() writev(r1, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac0", 0x57}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = dup2(r1, r3) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x6, 0x800, 0x2, 0x4, 0x1, 0x5, 0x2, 0x6, 0x8000}, {0x1, 0xffffffffffffd108, 0x1406, 0x8, 0x5, 0x20, 0x4, 0x1, 0x0, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r3, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x10800, 0x0) timer_delete(r6) ioctl$SIOCGIFMTU(r7, 0x8921, &(0x7f0000000040)) syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93}, {0xffffffa0}}) 04:52:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x500}, 0x20) 04:52:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000fa00000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x1b, &(0x7f00000000c0)='{vboprocprp1:@+)user\x00\x00\x00\x00\x00\x00\x00'}, 0x11) 04:52:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x500}, 0x20) 04:52:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000002c0)=0xfff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000480)) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x38}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000400), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 04:52:48 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 04:52:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)="74086e75000092cfc2eb0000008c0003650dd0601c96bf87bea8f23bdbec53eabd89eef144e26b749cc0e0c01da8b0787e0e67f48ca926e080e5a4ddbd40528c3dffcd7fd9f5620f379866222e379bcb7f25b7110db4d30010e77056dd228ecd74fc747edd8e7daa4ec30cfda00f3639517747cb3f160d1ab26deb8314c251f0c93525765398ed640dda669bdb96bda9cbcb0aa4e13045f7", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) finit_module(r0, &(0x7f00000027c0)='/dev/loop#\x00', 0x0) ftruncate(r0, 0x0) 04:52:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000fa00000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x1b, &(0x7f00000000c0)='{vboprocprp1:@+)user\x00\x00\x00\x00\x00\x00\x00'}, 0x11) 04:52:49 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x9, 0x58, 0x1000, 0x101, 0x0, 0x0, 0x40, 0x8037, 0x0, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 04:52:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="000100000200000066000000c9030000ec00002f000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)) [ 398.383244] Unknown ioctl 19462 04:52:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000fa00000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x1b, &(0x7f00000000c0)='{vboprocprp1:@+)user\x00\x00\x00\x00\x00\x00\x00'}, 0x11) [ 398.661733] Unknown ioctl 19462 04:52:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x7, 0x0, 0x7fffffff, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x51, 0x80000001, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x86, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x3, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x100000001, 0xb78, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x88e0, 0x0, 0x8, 0x0, 0x100000000, 0xfffffffffffff001, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x8) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x400000) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0xa199, 0x4}, &(0x7f0000000240)=0x14) writev(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000110) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000340)=0x7) 04:52:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000fa00000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x1b, &(0x7f00000000c0)='{vboprocprp1:@+)user\x00\x00\x00\x00\x00\x00\x00'}, 0x11) 04:52:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x9, 0x58, 0x1000, 0x101, 0x0, 0x0, 0x40, 0x8037, 0x0, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)="74086e75000092cfc2eb0000008c0003650dd0601c96bf87bea8f23bdbec53eabd89eef144e26b749cc0e0c01da8b0787e0e67f48ca926e080e5a4ddbd40528c3dffcd7fd9f5620f379866222e379bcb7f25b7110db4d30010e77056dd228ecd74fc747edd8e7daa4ec30cfda00f3639517747cb3f160d1ab26deb8314c251f0c93525765398ed640dda669bdb96bda9cbcb0aa4e13045f7", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) finit_module(r0, &(0x7f00000027c0)='/dev/loop#\x00', 0x0) ftruncate(r0, 0x0) 04:52:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="000100000200000066000000c9030000ec00002f000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)) 04:52:51 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa5e0936e7f46bf5c) fchmodat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x7) r0 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f00000003c0)}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000b80)="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") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000800)={0xfffffffffffff800, 0x73e}) chdir(&(0x7f00000002c0)='./file0/file0/file0\x00') kcmp(r2, 0x0, 0x5, r1, r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000540), &(0x7f0000000640)=0x4) getpid() write$P9_RSYMLINK(r0, &(0x7f0000000440)={0x14, 0x11, 0x2, {0x20}}, 0x14) r3 = accept4$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', r4}) [ 401.154258] Unknown ioctl 19462 04:52:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="000100000200000066000000c9030000ec00002f000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)) 04:52:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 04:52:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)="74086e75000092cfc2eb0000008c0003650dd0601c96bf87bea8f23bdbec53eabd89eef144e26b749cc0e0c01da8b0787e0e67f48ca926e080e5a4ddbd40528c3dffcd7fd9f5620f379866222e379bcb7f25b7110db4d30010e77056dd228ecd74fc747edd8e7daa4ec30cfda00f3639517747cb3f160d1ab26deb8314c251f0c93525765398ed640dda669bdb96bda9cbcb0aa4e13045f7", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) finit_module(r0, &(0x7f00000027c0)='/dev/loop#\x00', 0x0) ftruncate(r0, 0x0) 04:52:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 04:52:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000004c0)={0x0, 0x671, 0x30}, &(0x7f0000000500)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0xffff, 0x1000, 0x3, 0x71}, 0x98) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x40000000004, 0x201}, 0x2c) semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000600)=""/188) accept$unix(r1, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x100, 0xb84, 0x0, 0x939, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xf4, &(0x7f0000000280)=""/244}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r5, 0x0, 0xc1, 0xa9, &(0x7f00000003c0)="9972bad605336d8da8c454e38a38fc0fe7e6afdd3de4f0499c7d9aff987dece9b30a9af5ba4e6d3aa63af77b747f21d73a80689af1555f1dee9437682476e0fb313efee236800cfd9b2f9f2bb9d5bfb2d8b3cc2844354eec426743ee9bbabdf94f80cbb0147809a1f18dd8526c15e7eaa9810a160954bb8c680aa1aae70a6c47f0c1175e5e639871e14a5a9011a6d258a82f291d443b066ffef98d3bb4ef795b79ca2960ec8cbb577d4989107d9149187acfb77f84e4cc2489793054b9cca4e56a", &(0x7f00000004c0)=""/169, 0x5}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r5, 0x0, 0xe, 0xd8, &(0x7f0000000100)="730f90c2459e2a2009274c492faa", &(0x7f0000000180)=""/216}, 0x28) 04:52:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="000100000200000066000000c9030000ec00002f000000000000000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)) 04:52:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:52 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 04:52:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)="74086e75000092cfc2eb0000008c0003650dd0601c96bf87bea8f23bdbec53eabd89eef144e26b749cc0e0c01da8b0787e0e67f48ca926e080e5a4ddbd40528c3dffcd7fd9f5620f379866222e379bcb7f25b7110db4d30010e77056dd228ecd74fc747edd8e7daa4ec30cfda00f3639517747cb3f160d1ab26deb8314c251f0c93525765398ed640dda669bdb96bda9cbcb0aa4e13045f7", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) finit_module(r0, &(0x7f00000027c0)='/dev/loop#\x00', 0x0) ftruncate(r0, 0x0) 04:52:52 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x9, 0x58, 0x1000, 0x101, 0x0, 0x0, 0x40, 0x8037, 0x0, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:52 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="157b3f6a34e588487a") r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) 04:52:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) [ 401.939402] Unknown ioctl 19462 04:52:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0x4}}}]}, 0x30}}, 0x0) 04:52:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}, {}, 0xfffffffffbffffff}) 04:52:52 executing program 5: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000009d00)}}], 0x2, 0x0) 04:52:52 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 04:52:52 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) 04:52:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 04:52:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:53 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x79ff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) openat(r0, &(0x7f0000001380)='./file0\x00', 0x4a0402, 0x1c6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0xa4, 0x1}, &(0x7f0000000240)=0x10) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0xf3, 0x101}) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0xffff}, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xfe4, "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"}, &(0x7f0000001340)=0x1008) 04:52:53 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 04:52:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x4, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) socket$inet6(0xa, 0x80003, 0x800000000000009) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x129000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$VT_WAITACTIVE(r2, 0x5607) keyctl$get_keyring_id(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x80000001, 0x7, 0x275, 0x2, 0x0, 0x1, 0x200, 0x4, 0x1f, 0x3, 0xfffffffffffff85d, 0x8001, 0xff, 0x6af, 0x9, 0x9, 0x1, 0x55, 0x9, 0x58, 0x1000, 0x101, 0x0, 0x0, 0x40, 0x8037, 0x0, 0x0, 0x2cf9, 0x1000, 0x0, 0x4, 0xffffffff, 0x6, 0x7fff, 0x8001, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000040)}, 0x820, 0xc28, 0x1, 0x2, 0x7f, 0x1, 0x200}, r0, 0x5, 0xffffffffffffffff, 0x1) 04:52:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 04:52:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 04:52:53 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) [ 402.845121] Unknown ioctl 19462 04:52:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) [ 403.115865] print_req_error: I/O error, dev loop0, sector 0 04:52:54 executing program 4: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) [ 403.169133] print_req_error: I/O error, dev loop0, sector 1024 04:52:54 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x79ff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) openat(r0, &(0x7f0000001380)='./file0\x00', 0x4a0402, 0x1c6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0xa4, 0x1}, &(0x7f0000000240)=0x10) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0xf3, 0x101}) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0xffff}, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xfe4, "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"}, &(0x7f0000001340)=0x1008) 04:52:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/245, 0xf5}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x4, &(0x7f0000001680)=""/154, 0x9a}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/115, 0x73}], 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0xd606000000000000, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x72, &(0x7f0000000380)}, 0x0) 04:52:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:54 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x5, 0x0) 04:52:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0x81a0ae8c, 0x70f000) 04:52:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:54 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x79ff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) openat(r0, &(0x7f0000001380)='./file0\x00', 0x4a0402, 0x1c6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0xa4, 0x1}, &(0x7f0000000240)=0x10) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0xf3, 0x101}) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0xffff}, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xfe4, "ac62415d83e99d7fbc85c5d06087836cee184123bbbcf6a6ab5ddd4e67dae8bc7025e8676b66a398babc288beac2ed64f159eb47fa8ce10d0b25d2a5cea6377e24ca7c37e7278f24ed5cf97c66ad66f35459f5e4eb7eca9bfca07008b401d7949ccd124de7e016b53d3353b3b832764c1f5e8fdff61efd23c34451e7f96521e0e8d261cc6c4c9400cb892877200e776fdc2718d89fa9aa54112bee4ddb10ab880b9b67c5610600ba6a0923bbc55685463b9fe92e9144864217b3ce119b0dd1c374fd8cacf403bca9479460cd9c2a36d4bcefe2ea595db10c3ffbdc59b74908fd1067b3642590329d43734c3c5638da2ff152f7a76f9143036cf51660a7dd06b553bc56499483f8d8e40ecd770111553bc3c24270d72887e68cc9d79e56dd2e6d9c52c2ce9b7f4dde23ad45f6bfafb356fc0fa943045eb0eee6bda01a70846e6d191e0ac6fb7912995895e4454153a82835c2e8b7aac015308b149fe7a87838a72cfac7ab1c4e765d7a880c9eb0cc2b7a730c878b6aea16bddceb29686d13e7342f59c1ada12ee99990efa942362ab3d773616ae3a78c84e4a7fa93d52d1aa6044dd3c027c4be23290fd533a3419e15093b80bbc9af9ca66eb1e8957495a125cb4bc566f2062c01157bb10877a603b74543210059b3b9374c2ab4ad2cacdbabd12b3103a54968f5ac3b5f2c0705ace5c34ab00b35f25c893d48049eca87f09f4015db8ebd4b1fafba1fda28943ffb598ade52fc674805d758cea80801c31052684fe31f6027cb26da3e9d30e61ffa9793acd74c71348293e862df1722d974fa181231d4cc91fc9fdce7af5c1038e09acb30a5d2a61d03f0d9fdf821b41b408b548a77206ba1483fd2b551e4ff6e2ce427bf6d1e836713f422bb58d6737999899c9f5c73f3f10d82d07a0476142b5b77d98e1ba0bc39823cf5be639478e86ea9d7a1f099510a36b17241a076f983930dfb5d43b7aba58f591fc97fdee7a51933b2d74ecea2a9c652e3a2059c4da60ced442adaa45d11044fc459cc9802ddc8e4a017a5ed6ca548ba02d6522bcd3a244b87f94409a34ef3bc06d829ac0718b134f15eb1756c3bf316f3476cc064210d37dbe0ff0a1f01d261c66eedecc4a110bfce876afef06a05ae1fec2e75a42bf9e50f5831cd79bdd9d765d61bf7e73028f8a8fb5f3c72026720d65cae1c6d5bb3a4ec6a0ad9445ed4ff0cd2fe1003ee3f95ee8787ef672915dcd5e8ca7023c6707c4f17cde7f894282ecc9c8def3bdd9d9a817a823bb903b4f217cf004e95232def86ac489f7851a2fc698d1a1ee6999ac891f898e29b354c1c948aa3a8d6cc9097df9a89a7441120673d87e0871e71bc3b3af525eed4fa1bedd4a7d51e8eb4d193a7bf5ed9388dbf842ececb6e0a608e401d9deb88468bfb9ee0b3030ecf2d909f5701818994f82a2d61fd692858e7e029985bb96bce61721ccbdc0bcdeda62ebb6f711a7b2509e162c8dcdce1550546d982a047f2104c02e7dd78776593c7595603f087c4b2aaa251d9d3995a2280d7cb10405bd616e1b38512c40222fc9315eb435806942ece8ca568dbfa79a45efaf4bac7f9c825630e8f1ee7fb924fff48c9734084ee376c006daa7df0cc333418d9cb32372e0fc3ba036d69cc730f3574314658c6f4703b979d54f7e623280a1d4602b780153074f17fe318ea2b57c73365f936ca3eff9f26261a8cac57c31757e52156bbf5498c51f21c8e6ce0f64a56e3fba713a955e8ee3da82c7e4998273e6d33033351cb450f90fe3345df9966d868ce383ea7c1c9c8f05c43487bf73dd76740479bd393cbaa9d6f027362abecf5db86db1365105dbb92e54bbaf27307dae092be3fbc24eb5bc504ce792a8761f38b035d45a403159bc740a91079425babf96ea9ddf369fa65a5272bff679447cb5fc45449ff25099db95d3c710a3aaec7064af4ce73cf22e580ecd59c5e9ab295d6d4b9d118c9f7c5d5fd0bd3bf3460bf1650dd3e75593d1b1f59d8f395f72c192731fdffb0ece89b20d98860b3a3372e1d2da59438f6d75c6ef90314547edcae09b10d91c5740574fd51e229ed1a975c21ed80263267147cfc0ee5fcd01d3494a6fcee3db38972bb1d8faa7da7bd93e4d75e7de3cdad0adb060da87b136cc517c4197ca2aba36e41791e19522c79332f6960661adadd0ee65c7bffec1e4787d4b602caefdfe5b433e724508992d368272fd1acc9e75f2c4a8f3abb6949a7449a829ff1987849e4708a94d03c838b16a21029efe58b30feb37b7a43b8e0a7d2fa02fbf03272ec9428c7a29054574f757064ba7dc0176097266996690a5eb1696937786470f37cb184ae5cc9b6f164e18b18761babe265ccdea24d747066868db7c206d8a2f120fb8ef4f3f3331616cff82a678cd415919f6eaee5dcaa5d46b9227175333ac307827cc549f47db8b379d068d1aad5b628829492e44c7479ed6260cf61716f5e9e6881277affb13004350d60d8341d4d76447528875b1d8cdd32c52b302471530944a830fef4cba41d890c1a7c9a92d22094ed25920845aaf3ac9828a02ba51a7a043500e92857b0369f6df60cbdbf386c36a74f7690307fdd294c22d7e5561fd04d6af2bbb8040171e5b2ce85d24364bd59756ebdd9afd5ea647e70496797a755f8ef0fbfc3bfaf1e7e3a3b4996c3c53e963197c916f300444451f73fcde3d0751c2a0cb5505b7d668c49fcf5b82194dfd776887cd6f33e53586c8e76bbbfaff700941f4c5eeeb3c23286256be4cb0bec86a1b620f25ac75de12ebc7eb18bf91f2f59cbeb56e7e50b0dc06d6544a70ae5ec02689ae653186a484fa521a3c39fadee58929eb80ca9d9ac79b1ada0e7c89bb988db006d95a95c1d5c3e5dd7e4093512654eb0e70ec1c40b50f2d0c55d682a65b2a13412494a80cb93bd270d5f07d895913e08bbf65f414fcd85a9c65d0d2ef60043e5e6f874e5ca4569e54a7048aa275336faf438ee13c201aaa0bab20329ab54779b37cb71c789a9cc4b277ee6d2ffd293880f05290819cedfd7644275b63b556b0face20737f2343c053976a87a717e56e752a9c6686c7422a309b542fcbfab64c71e9a02c2010fe9ed8e306a794f610b58b8597f54f568957d5b47f0adaa7c0f63043e9686bc3482159e57b8a0144d4446744aa93cce45e93a3ec8ec914599ef35f5b5994e744438d1d63723bb6a9b5f3250d7b7f9f660c5c0cd86286b8c90a6070f1e9336906f7f894f9107c429ad7bcf3384ab785447c4cb31ec76a8a4c14a2a5b45547ae67cc6260b8964eba72afc96b1cbfcc351346468fcc388896c28768b7c34e3c2a21f2ff71824fb76b01d7b439616fcaaf22a1d9e0297e78d1f50da9118801520d8ed32ce120ebb47d1dc526c67dbe8fbd3a32566ddfa9f7bbf25659bcdb9f9d5a0426e0a7c7ebc79eb3b3e93675c18a6a4e941f9c471e3df21c1f4e618d286f0b48f4b08f929868f67b2671ccc200be874cf94bc30f2eec4eebe1fe4088d44e3d366b2fd15039ce89dba3cd223b45c14c0f77e18d963964ed2ac175a3a748eee8ec585b61d0f3e08bb524e4090731b2698713af1f36b16fa32f31735258e2b106584d680807c7d2900acdd04f5c2e1c5bdb6db64555b7e8e65dfcd6e2afbe18da611c675572b0ca50270aca1124050623b54e20acd156f51ee10c4e2e9c9354412f756082b9b7176e2ffc62e97260e903b54cdd0dee1bfb5fe8c1de8d83f721a073187f5820bcdf9f26e01c29fd9452170cbbef72c7a3920fa731064b5b15cb48e90cb32c6e4d2340dfd2d20912dfb49a326eb35688aadb27a2f20248bdc41e2eb0ece8c6a0d1c0b3257bbe81e06e548f25e2f06bbfc5331e4de4e9ee73de79491401bbc3b17c4ed9782462eea31965db2b23d173f8ab9d73e08cae8b42aeb4f49fdfdb78f82dd07cd2894690300ddfb62b0698f6c5f0cfeb41f1a6dda93351c35825ec9215de4665c3d4bcf8fa5e22178fb0232c7712a28a60f10e2438b489df93fcc79bb0dfc92dba92642b8d337afd38f4c053e44bd513ff1a5a257ab8fc5a77425b841f0d0d9ec4e4214baa1c32ca5d8b7238e5407fd078806d64d2a5c9f00badd1c61e6a5e9637a5b516c84b7c762cbfcb9e2f8b471bb3d985c07f4542c9d36f2c9809066e04bf709c130b175ade8f3f9c7f64e6e3f5d8389aa5575ef9d68d21d045a64005ed0f572b63a8786340c09acd123519a3c5b0de8d4693427be36242d41157644240d364ab57ad038bb38b7a7f9b7db928313fc1d13e8e407369f20bdb996fb04a4127c9b3245ccd08f398af7c2297261ffc9c20fac3c8af1918aaeb962b9f2ef73b01b3ce68ee57caaecc93e8fbb0f22d3247b22545cd389b6872bf81835645ac7e3e2e13396a0a009957858a5dd515cce3ff20460b747c1c674594669157c4d79a48d31361573d12836e265182358eb02cc038468a3e6b129b17c5838a00c7e07aae48dfc982eef1a55dc1f3378df740bc930e8854c4e115ed9284154e5ee9eb6e268dfab9d58578f808041bfdeefe254f00fd9f38b66f587a43ffb246367c4513f23b120d063062af135a2fbe51a19ffeaeede4bf6ada28d6594fe2eddf14b8daa5ccf88adae55988af41c59bc4e973e981e9b0067d685c74c03ea6ddd8a10a081411daf41e42daa5d8b56254443ae7fd332a1260e87afbc9d081661cf467d945685ab2db321d3e4f0b9b5745f0c24d352feba232476790eea07867aa780fdb9566baa0c86f2313b68c44338a2ef3b98d0aecb955d81f0e9079330e828bb592af7d35c086194422476dde9b2c9217b0198befb0cc94a9006aa95ab867608be484018d3130d86082a24b3af20a9ca352416bac6d088e1cce9592155db40747250b5f073a05984fee5ee252e7f98a240dda8870a36562d1dfe04a63882b0afc9cea2322494944e929b5f5c628a796b65cbd945f9ff4b2d0306e5cf5204e28b037c79463f4bcfae750459624ee027916306ca43b9d77d02dbf2cf7cbe9cea222ee235a2dfcbb1dc836dba45cbe0bb4cc96d230aec72243081957d7a8fb08944a17f7446e9dcae94bcbcc54ad93ab36a82d9a13f591561dae009081efacaeaa431320a9db434f45d31b2c592003d553a0311b6737f93f08d29d15c267ed933a6944d146be011622e112a74ff555a5b8aba23ec068098935326ccd33040a2a5b9952b1cd4a589f145f47cd0e925679699dce3c3626d2fe7973c8f561dcce58404921907f8ed5c7128eb6162b2c7332c9d43b243ba512be71b4a733e348f43fce51be46bdabd1fa9275554e069bf5cda9cb296d2279ac77a46774317b8950296f7720fb06642922d3b4758e20402cbe45697cdad61cb8b99e10c4f2c9ab733cfc648456ea9ee562fd4925b72103c9d8ccd771ef20f956a31a66328adb66a2e48809e0991d52bbcd62b5a73cb207675caa3448c6d5391e08950222250c479b72cfef82c3571c707c4b6736afe2478b61882e3c950a59d1b0a79247db5b000dec766da8552d323c0771d38875cb34bc21de2256880b692ee9911ebaf328b6025a0d81e11a8973433ba6637178688a4a0aec98de72ad7f8c9ff6b54df845663cde79453324e6e6ef42219d2a55499556ed4c09c62c7d38e4bde6112f2f5939aefee86c73b859fc3b3bf2a3fc05127e7596577e6b4a267e68769392effe98cf0356599e4f2aea53aa74d83719cf7c7d93fcdcc1c89ca7637ca74f925a17938df434057a64cbd2102250f97c6fa745b194fd60fa4f0"}, &(0x7f0000001340)=0x1008) 04:52:54 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x5, 0x0) 04:52:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:54 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xa00) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@mcast1}, 0x14) sendfile(r0, r1, 0x0, 0x10000) [ 404.308029] audit: type=1800 audit(1541566375.077:288): pid=13312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17088 res=0 04:52:55 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x5, 0x0) 04:52:55 executing program 4: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) [ 404.512550] audit: type=1804 audit(1541566375.097:289): pid=13312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/247/file0" dev="sda1" ino=17088 res=1 04:52:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:52:55 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x5, 0x0) 04:52:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:52:55 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x79ff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) openat(r0, &(0x7f0000001380)='./file0\x00', 0x4a0402, 0x1c6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0xa4, 0x1}, &(0x7f0000000240)=0x10) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0xf3, 0x101}) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0xffff}, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0xfe4, "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"}, &(0x7f0000001340)=0x1008) 04:52:55 executing program 0: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) [ 405.187279] audit: type=1804 audit(1541566375.957:290): pid=13333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/247/file0" dev="sda1" ino=17088 res=1 04:52:56 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="edca4c00e7b354e40b9e0fd32a1175327fea151502c06217aca17db3131e6072cdfd69e7cd5135eaf6568d7607c841192f7e70236b57d96863375712e7058c4ec548f381d55e4615590c64443ae8179f6366cb59df8f61a1b11de7270c39ed664c816cb657ed2f4356b28b105e42ae1edb6fb192cdea77ca26c662b4f30fd0c225f5b7cf5a2de1929e24eaea1551b46903f3dda28db6ba3305c52cc91723e93bc452f55b53a12a59b2975c6e3bea28edefd3726a64e3967b6e87164f0cb0de76bf87225d1748b0a068ece9ff12be45a4142ab3d2c88d67d8248d0d8c4b3d64dce1c6bc4cd8c39d96e8da06a72feb2a5a470b45ab3b18d7e0331b480bc058a009ee7ada1645f5e67d55bbbc623bf8478c0aa18881cbda37c97961535d77556a35ce2863776499910491a8bed4f921a43e3b70809cd53b0e8f15834e10cac343cce6935b5dc6069cf82895a814b8be42d95f41e20aea0ba0012139613289a155ae79402d93ea47425daca8e2ff0db9d2580179f22f7adf5e971427d02c606d7d9399303280e6f2f53eafee5078b9ccbdd3633b95008e1ebf72b8acd87047684af0c322f142e1a155afed365d3990ada50cfc5924224a9102959f9bb0a66765bcf2f7b8780168148dacc98065901ac465f6a6e5f4425e4d232599a5a968135816e5a0863a6eaddb6aa7f7b0e32b589254494242497d0c569165d1e40865a2fdfa3b36e348f289f57a9de57fd076f96ba3d6da5f646dc85ba6fa1681e2bc7cc96e998df36b940e423007046d78e150137075b0488a8f94f056ed5a8ee93f26952a36a755d2a2099d4e14489ac60a4b318cad79b60d7a58cf71fdf149aaf0dcc3ac30a4ab41c9bd3ef0ac9f310d8b44ffd4d5988f552f544d5eeefe295bf51d6e2ca0556a61c081b0ca54eea19ed7f5a187ac1109539ed7bf5a59750600377e451b831b56bc6b5fd534187e1cf113585e07ad578f7bd0d2424306cdd45e69727e13f18d69107b107ad558472aab0ee915839862a94a45ecdfdeb4732c3558a0ea878aeb5eb54e6f3fdfc149838fbfbac8c219d87e29c724670e706d2479fb4e41ce189b379d9d1f37af43fd2d53434fcaeaea0ea94eacd62071e924fccfdc26d8e1635efdbd7bb678fc0ee60081f47ac16d82c340c53421761a549511fac31fb4ef513c6c95635231863ec86035182a50ef7142ec000ebae17d822f91a58663ec3b7b2754cc526f3f4dc6b8adace6e8244fb6d12c2c0da3f4086a0ef28e84e1af34a2fdfc07b9c8e652f097bdfd5517c1ad6711d60637fb8f3fe0d83cb2689b396e6d406d661aa474b883ef1e1ab9f5c11f7ac5fd61a77700d65652e04f7bb4ae0d81ed84236618149fefaeafd36c2345d6156b80988a5b6e12e97f17570b7c66a91dc895293137e11d8ea2c3a5ee255ebdebc5815e436d2eb1976e22f4d72704b9863bcac10a697917fba6ca5d0aa8f44dca72bf59e82e21cc4fdeadd3baa90cbde1a287aab6c163cd3a6a898de9a18bce8749523f1bc9d99e96b49069954d90a60e08fdae720f8b1e1205783d525573fe329486eaa1bae4975723d0c5d715248c26558bdf8a04347e6202ff079ff207c215db8cc295ae153963489a6928af57bddca93cc03b4fd3fc0cd886d4de975125e4ea888c9baa1fd4ac7e81fc24ea42f854bce47810d44aa3887a9e47fe9a28e6e8244de7bfe91671a9cd9a0ff77ca1f1c42506c61ee668ad75875f6b947a8983a61042b478b376039e190aa5f1db4fe52c7fcd401a3b25c3008b1eef4dad0313ba261c3301f0923b9394a3fa233440e1d84282edbd18a24730b460354c362fb21016b79a934dac80e4d00534cf88bce6db34823b6a630479147a8abcbccf2ca41f8bedcc9695a01840669fe22dd32916bae5fea1af5ba89be819444f235d0faa7e8c32c4d3da1efb8b367e738c94248c9a69322409d869289484761415a2ff0e9bcfa337b5ab751da35ed1dc2e77d36a20129808780eab232064c98ee4ea1cd9801d6e71e1b16a28911dd249f49387a361517febdfcc305d9d0cb3992674dab33b41bdf232f151ccd3192025aaead5a30e3cf0a057fe36dc29577980f81bcc57c2f052136a13eed2bb6816e44d43af2b80a218fc7d5e06669a5b175fbdb288b7f70386043ca97a059b3c3e868a861b7053288d36d875a8152ab2ae5cefe454baa6d6a32a64beeff8991004dbeafb43b1a095391db2a8ed9c2f93a47157145fd1515ccc0d96d876edf92cd196382278496db5b41e0478b32eba040b8e088b9014dc3b44410ede0d400a0a0d1b77271695e6494d3c2e4cf11aa25593891b80e2eeff5ac31b522ba5b906425830bd215fe1b1227a5af91978af872decba7db9455bb37252b4d152ac41d8b0cd5edb75902be27dcce1816dd07c2d095b259f6892b937e83c21a5c36488816dd28baf4b010009c62147f66770b4ced321bf17b1aceb7f9afe864f6c389a25c3c0a22f4fd8a900ffb18e633e0ffaaa413df47b9e689416092eb3a69c32b2e41b573b49ffabdd73db7b97d9864d038039843c21b36c0394a1104d1feee652e3c4c1a6d991d518e0ad9dc210cc6b6480f97c9856737ee9c1e349b1d129ac8bb53939964da7fa8c511f9ce648bb9c7679181c1f433b35337089e9b50f97b346c25eff2fc3486d69575f28025ab0253ef56a405a51a6da27ab9de3e189daccd5eaa88a6212d866bd2382952d7e57a5b93391ff1400eac67f6c9fef11ef9931b9162710198ea6d00041b113010f7aed955a1cfff0bceb1f0fb714429fbc9f695bb2ac7de7bac3f52c23690c46fa0febf80df782e72daf5a9cd0acfed6f26b851313a0b04f37eb1bcdfe17a37794fa9058feee52a58d4c2959c66f71933fcd66a0187d8a31880341cae695f50e80d7f9cfbf98b57eb024b2e61f31cdae882b53211da15e2e26f6577a408542674c56cb10a95d44b9c2a5e8970832c007d5ff9f26cd96ddc9dc059fff8cdadfc60fd78f47e7cc99f648d65ff18fd824d990c3c137b3b79ea6a55eac895cfebfc12ab8addef871baee1317021440fa8a8dc049a9bf4ff9452a5695577abce5ba96897677fb698f1ae17771a9b71aef8f2c06f4459fe6052737377834333421bdf38aa3c7ecbd22b518a51fbbad3b85f322df1dbbf79f68377718d3810558055170ebaeb90cb1463699679cb2f486e7845f729fc8f23b65283f098c910bbe4b06f7f06b1b0c41ff5b2d097d46cf4050cc74c9413b6809cc4d2e1a1e770bd69251f2010f4994aa73a229991abd79b222b79bd2e45f7b3d912365cab124bbac4078c416f9df21f53e6076dfd3e2d6153f0b91d484f0f0d36a0073099b4ee997bac02345e5fa49670a8b5968449ab508bb8d8663428974633f07e3f5f4b3d2cc0b6ffd5fdec7417137f4c05a1162412b6c4bdeaf110a90a2ba17947fe82fe2c1ddbc9a5a2cae29b8cc929c9ed47f195d06968cc036022c35a225678972fefbd7b6d6d8e7a26bbeb702246a736daca4bc1ed6cc8b3ee9894abc5178601289120c64884ed3055bb062e0c3891df2fa2ca33ce6da4bb884a4b43ba94871cd5ad5771b1503b61759fc843b7a2829cf0cfeabad5cf690212431345119e9d4d97d8881", 0xa00) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@mcast1}, 0x14) sendfile(r0, r1, 0x0, 0x10000) [ 405.707555] audit: type=1800 audit(1541566376.477:291): pid=13345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17088 res=0 [ 405.813019] audit: type=1804 audit(1541566376.577:292): pid=13345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/248/file0" dev="sda1" ino=17088 res=1 04:52:56 executing program 1: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) 04:52:56 executing program 4: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) 04:52:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, &(0x7f0000000580)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7, 0x1, 0x10001, 0x2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r1}, 0x8) keyctl$join(0x1, &(0x7f0000000300)={'syz'}) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x2, 0x40100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000007c0)={@local, @multicast2, 0x0}, &(0x7f0000000800)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000840)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xffffffffffffffb8) recvmsg(r0, &(0x7f0000005400)={&(0x7f0000003ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005380)=[{&(0x7f0000003f40)=""/36, 0x24}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)}, {&(0x7f0000004fc0)=""/254, 0xfe}, {&(0x7f00000050c0)=""/212, 0xd4}, {&(0x7f00000051c0)}, {&(0x7f00000052c0)=""/151, 0x97}], 0x7}, 0x100) getpeername$packet(r2, &(0x7f0000005440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005480)=0x14) getsockname$packet(r0, &(0x7f00000054c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005500)=0x14) accept(r3, &(0x7f0000005540)=@xdp, &(0x7f00000055c0)=0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005800)={0x0, @rand_addr}, &(0x7f0000005840)=0xc) recvmmsg(r3, &(0x7f0000009d00)=[{{0x0, 0x0, &(0x7f0000007cc0)=[{&(0x7f0000006b00)=""/209, 0xd1}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f0000007c40)=""/89, 0x59}], 0x3, &(0x7f0000007d40)=""/166, 0xa6, 0x7}, 0x80}, {{&(0x7f00000083c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000009900)=[{&(0x7f0000008580)=""/112, 0x70}, {&(0x7f0000008680)=""/10, 0xa}, {&(0x7f00000086c0)=""/243, 0xf3}, {&(0x7f0000008900)=""/4096, 0x1000}], 0x4, &(0x7f00000099c0)=""/245, 0xf5}}], 0x2, 0x40, &(0x7f0000009e80)) getsockname(r3, &(0x7f0000009ec0)=@xdp, &(0x7f0000009f40)=0x80) getpeername$packet(r3, &(0x7f000000b780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000b7c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000b840)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f000000b940)=0xe8) recvmsg$kcm(r3, &(0x7f000000cd80)={&(0x7f000000b980)=@hci, 0x80, &(0x7f000000cc80)=[{&(0x7f000000ba00)=""/31, 0x1f}, {&(0x7f000000ba40)=""/131, 0x83}, {&(0x7f000000bb00)=""/4096, 0x1000}, {&(0x7f000000cb00)=""/58, 0x3a}, {&(0x7f000000cb40)=""/211, 0xd3}, {&(0x7f000000cc40)=""/36, 0x24}], 0x6, &(0x7f000000cd00)=""/126, 0x7e, 0x3}, 0x10000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f000000ce00)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f000000d300)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x12011601}, 0xc, &(0x7f000000d2c0)={&(0x7f000000ce40)={0xb0, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x4}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x48000}, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/25, 0x19, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x600, 0x8080fffffffe) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x82, 0x0) 04:52:57 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000000380)=""/157, 0x9d) 04:52:57 executing program 0: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) 04:52:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)="696f2e77656967687400aad17e0aac0cbbd7aca0b97a762f443011da3936865b4a2eb36fe60428a59fa3cf29de207ca15c7ad7a4ad3d78d5380616746ef9b070116a9bab01cd62cb7dbca4a546857013062a7741099eba1e03ddd3d05ea4d0679c81aee5f506e3d6ac6994d1449e5356d0e8c3084814041a21927ad5", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2009) 04:52:57 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xa00) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@mcast1}, 0x14) sendfile(r0, r1, 0x0, 0x10000) [ 406.954297] audit: type=1800 audit(1541566377.717:293): pid=13370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17064 res=0 04:52:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)="696f2e77656967687400aad17e0aac0cbbd7aca0b97a762f443011da3936865b4a2eb36fe60428a59fa3cf29de207ca15c7ad7a4ad3d78d5380616746ef9b070116a9bab01cd62cb7dbca4a546857013062a7741099eba1e03ddd3d05ea4d0679c81aee5f506e3d6ac6994d1449e5356d0e8c3084814041a21927ad5", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2009) 04:52:57 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="edca4c00e7b354e40b9e0fd32a1175327fea151502c06217aca17db3131e6072cdfd69e7cd5135eaf6568d7607c841192f7e70236b57d96863375712e7058c4ec548f381d55e4615590c64443ae8179f6366cb59df8f61a1b11de7270c39ed664c816cb657ed2f4356b28b105e42ae1edb6fb192cdea77ca26c662b4f30fd0c225f5b7cf5a2de1929e24eaea1551b46903f3dda28db6ba3305c52cc91723e93bc452f55b53a12a59b2975c6e3bea28edefd3726a64e3967b6e87164f0cb0de76bf87225d1748b0a068ece9ff12be45a4142ab3d2c88d67d8248d0d8c4b3d64dce1c6bc4cd8c39d96e8da06a72feb2a5a470b45ab3b18d7e0331b480bc058a009ee7ada1645f5e67d55bbbc623bf8478c0aa18881cbda37c97961535d77556a35ce2863776499910491a8bed4f921a43e3b70809cd53b0e8f15834e10cac343cce6935b5dc6069cf82895a814b8be42d95f41e20aea0ba0012139613289a155ae79402d93ea47425daca8e2ff0db9d2580179f22f7adf5e971427d02c606d7d9399303280e6f2f53eafee5078b9ccbdd3633b95008e1ebf72b8acd87047684af0c322f142e1a155afed365d3990ada50cfc5924224a9102959f9bb0a66765bcf2f7b8780168148dacc98065901ac465f6a6e5f4425e4d232599a5a968135816e5a0863a6eaddb6aa7f7b0e32b589254494242497d0c569165d1e40865a2fdfa3b36e348f289f57a9de57fd076f96ba3d6da5f646dc85ba6fa1681e2bc7cc96e998df36b940e423007046d78e150137075b0488a8f94f056ed5a8ee93f26952a36a755d2a2099d4e14489ac60a4b318cad79b60d7a58cf71fdf149aaf0dcc3ac30a4ab41c9bd3ef0ac9f310d8b44ffd4d5988f552f544d5eeefe295bf51d6e2ca0556a61c081b0ca54eea19ed7f5a187ac1109539ed7bf5a59750600377e451b831b56bc6b5fd534187e1cf113585e07ad578f7bd0d2424306cdd45e69727e13f18d69107b107ad558472aab0ee915839862a94a45ecdfdeb4732c3558a0ea878aeb5eb54e6f3fdfc149838fbfbac8c219d87e29c724670e706d2479fb4e41ce189b379d9d1f37af43fd2d53434fcaeaea0ea94eacd62071e924fccfdc26d8e1635efdbd7bb678fc0ee60081f47ac16d82c340c53421761a549511fac31fb4ef513c6c95635231863ec86035182a50ef7142ec000ebae17d822f91a58663ec3b7b2754cc526f3f4dc6b8adace6e8244fb6d12c2c0da3f4086a0ef28e84e1af34a2fdfc07b9c8e652f097bdfd5517c1ad6711d60637fb8f3fe0d83cb2689b396e6d406d661aa474b883ef1e1ab9f5c11f7ac5fd61a77700d65652e04f7bb4ae0d81ed84236618149fefaeafd36c2345d6156b80988a5b6e12e97f17570b7c66a91dc895293137e11d8ea2c3a5ee255ebdebc5815e436d2eb1976e22f4d72704b9863bcac10a697917fba6ca5d0aa8f44dca72bf59e82e21cc4fdeadd3baa90cbde1a287aab6c163cd3a6a898de9a18bce8749523f1bc9d99e96b49069954d90a60e08fdae720f8b1e1205783d525573fe329486eaa1bae4975723d0c5d715248c26558bdf8a04347e6202ff079ff207c215db8cc295ae153963489a6928af57bddca93cc03b4fd3fc0cd886d4de975125e4ea888c9baa1fd4ac7e81fc24ea42f854bce47810d44aa3887a9e47fe9a28e6e8244de7bfe91671a9cd9a0ff77ca1f1c42506c61ee668ad75875f6b947a8983a61042b478b376039e190aa5f1db4fe52c7fcd401a3b25c3008b1eef4dad0313ba261c3301f0923b9394a3fa233440e1d84282edbd18a24730b460354c362fb21016b79a934dac80e4d00534cf88bce6db34823b6a630479147a8abcbccf2ca41f8bedcc9695a01840669fe22dd32916bae5fea1af5ba89be819444f235d0faa7e8c32c4d3da1efb8b367e738c94248c9a69322409d869289484761415a2ff0e9bcfa337b5ab751da35ed1dc2e77d36a20129808780eab232064c98ee4ea1cd9801d6e71e1b16a28911dd249f49387a361517febdfcc305d9d0cb3992674dab33b41bdf232f151ccd3192025aaead5a30e3cf0a057fe36dc29577980f81bcc57c2f052136a13eed2bb6816e44d43af2b80a218fc7d5e06669a5b175fbdb288b7f70386043ca97a059b3c3e868a861b7053288d36d875a8152ab2ae5cefe454baa6d6a32a64beeff8991004dbeafb43b1a095391db2a8ed9c2f93a47157145fd1515ccc0d96d876edf92cd196382278496db5b41e0478b32eba040b8e088b9014dc3b44410ede0d400a0a0d1b77271695e6494d3c2e4cf11aa25593891b80e2eeff5ac31b522ba5b906425830bd215fe1b1227a5af91978af872decba7db9455bb37252b4d152ac41d8b0cd5edb75902be27dcce1816dd07c2d095b259f6892b937e83c21a5c36488816dd28baf4b010009c62147f66770b4ced321bf17b1aceb7f9afe864f6c389a25c3c0a22f4fd8a900ffb18e633e0ffaaa413df47b9e689416092eb3a69c32b2e41b573b49ffabdd73db7b97d9864d038039843c21b36c0394a1104d1feee652e3c4c1a6d991d518e0ad9dc210cc6b6480f97c9856737ee9c1e349b1d129ac8bb53939964da7fa8c511f9ce648bb9c7679181c1f433b35337089e9b50f97b346c25eff2fc3486d69575f28025ab0253ef56a405a51a6da27ab9de3e189daccd5eaa88a6212d866bd2382952d7e57a5b93391ff1400eac67f6c9fef11ef9931b9162710198ea6d00041b113010f7aed955a1cfff0bceb1f0fb714429fbc9f695bb2ac7de7bac3f52c23690c46fa0febf80df782e72daf5a9cd0acfed6f26b851313a0b04f37eb1bcdfe17a37794fa9058feee52a58d4c2959c66f71933fcd66a0187d8a31880341cae695f50e80d7f9cfbf98b57eb024b2e61f31cdae882b53211da15e2e26f6577a408542674c56cb10a95d44b9c2a5e8970832c007d5ff9f26cd96ddc9dc059fff8cdadfc60fd78f47e7cc99f648d65ff18fd824d990c3c137b3b79ea6a55eac895cfebfc12ab8addef871baee1317021440fa8a8dc049a9bf4ff9452a5695577abce5ba96897677fb698f1ae17771a9b71aef8f2c06f4459fe6052737377834333421bdf38aa3c7ecbd22b518a51fbbad3b85f322df1dbbf79f68377718d3810558055170ebaeb90cb1463699679cb2f486e7845f729fc8f23b65283f098c910bbe4b06f7f06b1b0c41ff5b2d097d46cf4050cc74c9413b6809cc4d2e1a1e770bd69251f2010f4994aa73a229991abd79b222b79bd2e45f7b3d912365cab124bbac4078c416f9df21f53e6076dfd3e2d6153f0b91d484f0f0d36a0073099b4ee997bac02345e5fa49670a8b5968449ab508bb8d8663428974633f07e3f5f4b3d2cc0b6ffd5fdec7417137f4c05a1162412b6c4bdeaf110a90a2ba17947fe82fe2c1ddbc9a5a2cae29b8cc929c9ed47f195d06968cc036022c35a225678972fefbd7b6d6d8e7a26bbeb702246a736daca4bc1ed6cc8b3ee9894abc5178601289120c64884ed3055bb062e0c3891df2fa2ca33ce6da4bb884a4b43ba94871cd5ad5771b1503b61759fc843b7a2829cf0cfeabad5cf690212431345119e9d4d97d8881", 0xa00) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@mcast1}, 0x14) sendfile(r0, r1, 0x0, 0x10000) [ 407.075949] audit: type=1804 audit(1541566377.797:294): pid=13370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/249/file0" dev="sda1" ino=17064 res=1 04:52:58 executing program 0: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) [ 407.184391] audit: type=1800 audit(1541566377.947:295): pid=13377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17072 res=0 04:52:58 executing program 1: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) 04:52:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)="696f2e77656967687400aad17e0aac0cbbd7aca0b97a762f443011da3936865b4a2eb36fe60428a59fa3cf29de207ca15c7ad7a4ad3d78d5380616746ef9b070116a9bab01cd62cb7dbca4a546857013062a7741099eba1e03ddd3d05ea4d0679c81aee5f506e3d6ac6994d1449e5356d0e8c3084814041a21927ad5", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2009) [ 407.271415] audit: type=1804 audit(1541566378.007:296): pid=13377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/250/file0" dev="sda1" ino=17072 res=1 04:52:58 executing program 4: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) 04:52:58 executing program 5: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="0501000a0200000066f6ffffc8030000ec00404400000000000000000700000f002000000020000000010010000000006e06be5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@data_err_ignore='data_err=ignore'}]}) 04:52:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)="696f2e77656967687400aad17e0aac0cbbd7aca0b97a762f443011da3936865b4a2eb36fe60428a59fa3cf29de207ca15c7ad7a4ad3d78d5380616746ef9b070116a9bab01cd62cb7dbca4a546857013062a7741099eba1e03ddd3d05ea4d0679c81aee5f506e3d6ac6994d1449e5356d0e8c3084814041a21927ad5", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2009) 04:52:58 executing program 1: set_mempolicy(0x0, &(0x7f0000000140), 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getegid() getgroups(0x2, &(0x7f0000000280)=[r1, 0x0]) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000240)=0x10d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @time={0x0, 0x989680}, 0x4, {0x3, 0x80}, 0xffffffff, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x7, 0x8000, 0x0, 0x1, 0x0, 0x4, 0x81}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @broadcast, @remote}, &(0x7f0000000880)=0xc) pselect6(0x40, &(0x7f0000000480)={0x0, 0x3ff, 0x2, 0x8001, 0x0, 0x1, 0x5, 0x6}, &(0x7f00000004c0)={0xffffffffffff423d, 0x2, 0x19da772540, 0x0, 0x800, 0x4, 0x0, 0xfffffffffffffffd}, &(0x7f0000000500)={0x0, 0x5, 0x400, 0x4, 0x10000, 0x3, 0x0, 0x1}, &(0x7f0000000740), &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) ioprio_set$pid(0x2, 0x0, 0x1) 04:52:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000300)="ba6100ed66b84961ae9c0f23c80f21f866350c0070000f23f866b8e60000000f23d80f21f86635000000900f23f80f09670f201966b9d004000066b81aac000066ba000000000f300f20c06635080000000f22c066b9c60b00000f321404f0802605007d", 0x64}], 0x1, 0x0, &(0x7f0000000400), 0x0) 04:52:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:52:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 04:52:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x9000000, 0x1000000000000c67) 04:52:59 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 04:52:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045407, &(0x7f0000a07fff)) 04:52:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x28000, 0x0) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 04:52:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc}, 0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000400)={0x0, 0x0, 0x4, {0x7fff, 0x0, 0x0, 0x3}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x7ffff000}], 0x1, 0x0) 04:52:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:52:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 408.872933] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:52:59 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) [ 408.949775] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:53:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x28000, 0x0) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 04:53:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 04:53:00 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 04:53:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={"6978365f8174693000", 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bcsh0\x00', 0x600}) 04:53:00 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 04:53:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 04:53:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x28000, 0x0) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 04:53:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc}, 0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000400)={0x0, 0x0, 0x4, {0x7fff, 0x0, 0x0, 0x3}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x7ffff000}], 0x1, 0x0) 04:53:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 410.068680] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:53:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x28000, 0x0) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 04:53:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={"6978365f8174693000", 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bcsh0\x00', 0x600}) 04:53:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc}, 0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000400)={0x0, 0x0, 0x4, {0x7fff, 0x0, 0x0, 0x3}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x7ffff000}], 0x1, 0x0) 04:53:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) [ 411.277287] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:53:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={"6978365f8174693000", 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bcsh0\x00', 0x600}) 04:53:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc}, 0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xea03000000000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000400)={0x0, 0x0, 0x4, {0x7fff, 0x0, 0x0, 0x3}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x7ffff000}], 0x1, 0x0) 04:53:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) 04:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000440)=""/181, 0xb5}}], 0x35f, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000180), 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={"6978365f8174693000", 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'bcsh0\x00', 0x600}) [ 412.346466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:53:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000040)=""/67, 0x43) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 04:53:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x7, 0x2, {0x1, '\\'}}, 0xa) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x9) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x600000000000000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x20000000000001ef}, 0x10}}, 0x0) bind$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x2a, "d5cb0fdc3bf8a4ae68c0f3aa101ef7dc16a5c00521b02b6a720eb4af35d80669b5d89944e2b3383ccc9c"}, &(0x7f0000000380)=0x32) io_setup(0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) [ 412.987654] serio: Serial port pts0 04:53:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000440)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x1006, 0x0, 0x0, 0x492483b}) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:53:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x8) sendfile(r0, r2, &(0x7f0000000000), 0x5) fcntl$addseals(r2, 0x409, 0x8) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x8) dup3(r1, r2, 0x0) 04:53:03 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x6, 0x10000}) exit(0x4000000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x8, 0x8, 0x0, 0x0, 0x8b88, 0x0, 0x0, 0x8, 0x8001, 0x6, 0x93}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@delqdisc={0x6c, 0x25, 0x1, 0x70bd29, 0x25dfdbfd, {0x0, r2, {0xe}, {0x7, 0xa}, {0xa, 0xc}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x81}, @TCA_RATE={0x8, 0x5, {0x5, 0x9}}, @TCA_RATE={0x8, 0x5, {0x401, 0x6}}, @TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_STAB={0x20, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x4, 0x7, 0xffffffff, 0x0, 0x3f, 0x96, 0x9}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008004}, 0x800) 04:53:04 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0x11}}) 04:53:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000002c0)={0x5, 0x4, 0x1, 'queue1\x00', 0x7fff}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0xffffffffffff8f55, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10007) rmdir(&(0x7f0000000200)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000380)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x80, 0x0, 0x8}, 0x401}}, 0x18) 04:53:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x5004, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x5890, &(0x7f0000000300)=ANY=[]) mount(&(0x7f0000000400)=@nullb='/dev/nullb0\x00', &(0x7f0000000440)='./file0/file0\x00', &(0x7f00000004c0)='tmpfs\x00', 0x0, 0x0) 04:53:04 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0x11}}) 04:53:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x8) sendfile(r0, r2, &(0x7f0000000000), 0x5) fcntl$addseals(r2, 0x409, 0x8) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x8) dup3(r1, r2, 0x0) 04:53:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x6, 0x10000}) exit(0x4000000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x8, 0x8, 0x0, 0x0, 0x8b88, 0x0, 0x0, 0x8, 0x8001, 0x6, 0x93}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@delqdisc={0x6c, 0x25, 0x1, 0x70bd29, 0x25dfdbfd, {0x0, r2, {0xe}, {0x7, 0xa}, {0xa, 0xc}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x81}, @TCA_RATE={0x8, 0x5, {0x5, 0x9}}, @TCA_RATE={0x8, 0x5, {0x401, 0x6}}, @TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_STAB={0x20, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x4, 0x7, 0xffffffff, 0x0, 0x3f, 0x96, 0x9}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008004}, 0x800) 04:53:04 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0x11}}) 04:53:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000005c0)="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", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 04:53:04 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_cmd={0x11}}) 04:53:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:53:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x6, 0x10000}) exit(0x4000000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x8, 0x8, 0x0, 0x0, 0x8b88, 0x0, 0x0, 0x8, 0x8001, 0x6, 0x93}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@delqdisc={0x6c, 0x25, 0x1, 0x70bd29, 0x25dfdbfd, {0x0, r2, {0xe}, {0x7, 0xa}, {0xa, 0xc}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x81}, @TCA_RATE={0x8, 0x5, {0x5, 0x9}}, @TCA_RATE={0x8, 0x5, {0x401, 0x6}}, @TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_STAB={0x20, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x4, 0x7, 0xffffffff, 0x0, 0x3f, 0x96, 0x9}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008004}, 0x800) 04:53:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) 04:53:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000005c0)="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", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 04:53:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000005c0)="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", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 04:53:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x8) sendfile(r0, r2, &(0x7f0000000000), 0x5) fcntl$addseals(r2, 0x409, 0x8) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x8) dup3(r1, r2, 0x0) 04:53:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) 04:53:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x6, 0x10000}) exit(0x4000000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x8, 0x8, 0x0, 0x0, 0x8b88, 0x0, 0x0, 0x8, 0x8001, 0x6, 0x93}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@delqdisc={0x6c, 0x25, 0x1, 0x70bd29, 0x25dfdbfd, {0x0, r2, {0xe}, {0x7, 0xa}, {0xa, 0xc}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x81}, @TCA_RATE={0x8, 0x5, {0x5, 0x9}}, @TCA_RATE={0x8, 0x5, {0x401, 0x6}}, @TCA_RATE={0x8, 0x5, {0x10000}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_STAB={0x20, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x4, 0x7, 0xffffffff, 0x0, 0x3f, 0x96, 0x9}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008004}, 0x800) 04:53:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000002c0)={0x5, 0x4, 0x1, 'queue1\x00', 0x7fff}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0xffffffffffff8f55, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10007) rmdir(&(0x7f0000000200)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000380)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x80, 0x0, 0x8}, 0x401}}, 0x18) 04:53:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000004c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) close(r1) 04:53:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) 04:53:05 executing program 3: r0 = socket$inet(0x2, 0x800000000000a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x10000200003) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 04:53:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000005c0)="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", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 04:53:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(r1, r2, &(0x7f0000000040), 0x10000000000443) [ 414.369798] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 04:53:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]], 0x8) sendfile(r0, r2, &(0x7f0000000000), 0x5) fcntl$addseals(r2, 0x409, 0x8) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x8) dup3(r1, r2, 0x0) 04:53:05 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) 04:53:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe02000000850000000a000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0xdf, &(0x7f0000000380)="22bd6ccccbe5dd335c8e894f67b3", &(0x7f0000000480)=""/223}, 0x28) 04:53:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(r1, r2, &(0x7f0000000040), 0x10000000000443) 04:53:05 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast1, @local, @dev}, 0xc) 04:53:05 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='bpf\x00', 0x2001001, &(0x7f0000000980)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000640)) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='bpf\x00', 0x20000, &(0x7f0000000680)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) [ 414.710211] IPVS: ftp: loaded support on port[0] = 21 [ 414.933563] IPVS: ftp: loaded support on port[0] = 21 04:53:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000002c0)={0x5, 0x4, 0x1, 'queue1\x00', 0x7fff}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0xffffffffffff8f55, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10007) rmdir(&(0x7f0000000200)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000380)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x80, 0x0, 0x8}, 0x401}}, 0x18) 04:53:05 executing program 3: r0 = socket$inet(0x2, 0x800000000000a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x10000200003) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 04:53:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(r1, r2, &(0x7f0000000040), 0x10000000000443) 04:53:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x4d, 0x0, 0x0, 0x7fffffff}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x82ffffff}) 04:53:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 04:53:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(r1, r2, &(0x7f0000000040), 0x10000000000443) [ 415.264878] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 415.277721] UDF-fs: Scanning with blocksize 512 failed [ 415.291830] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 415.322428] UDF-fs: Scanning with blocksize 1024 failed 04:53:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4}, 0x8) close(r0) [ 415.360429] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 415.405888] UDF-fs: Scanning with blocksize 2048 failed 04:53:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000040)='./ppp1\x00', 0x7) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40082406, 0xffffffffffffffff) [ 415.470581] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found 04:53:06 executing program 3: r0 = socket$inet(0x2, 0x800000000000a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x10000200003) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 415.513433] UDF-fs: Scanning with blocksize 4096 failed [ 415.536190] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 415.543397] UDF-fs: Scanning with blocksize 512 failed [ 415.550702] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 415.557956] UDF-fs: Scanning with blocksize 1024 failed 04:53:06 executing program 5: mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfd000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 415.564852] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 415.572156] UDF-fs: Scanning with blocksize 2048 failed [ 415.586867] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 415.593810] UDF-fs: Scanning with blocksize 4096 failed 04:53:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000002c0)={0x5, 0x4, 0x1, 'queue1\x00', 0x7fff}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0xffffffffffff8f55, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10007) rmdir(&(0x7f0000000200)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000380)) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x80, 0x0, 0x8}, 0x401}}, 0x18) 04:53:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4}, 0x8) close(r0) 04:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="36420f08f341de446a9642dc405b3ef20f08c74424000a000000c7442402e5145e7fc7442406000000000f011c240fc76f0048b8382f0000000000000f23c80f21f8350400b0000f23f867460f35c423f1499b0b00000000b9800000c00f3235002000000f30", 0x66}], 0x1, 0x0, &(0x7f0000000280), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:53:06 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:06 executing program 5: mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfd000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 04:53:06 executing program 3: r0 = socket$inet(0x2, 0x800000000000a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x10000200003) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 04:53:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4}, 0x8) close(r0) 04:53:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:07 executing program 5: mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfd000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 04:53:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4}, 0x8) close(r0) 04:53:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "38213aeccf5cc0e9a19146bb0a5d4ea13d18293c6fc0d64aa86942c40cdf1117b4dd11629bbb510271b206e2edba07eaa96934ae6208415e6a9f4245f5eed082", "ce02d76fd25967239ec98c5508b64fc1588377f5a5994cb0ba7a7f3b2b8b26d7fcd5c4e5812f01b8b0a4223b778f735fbcbc24f06bbdedae48e60aa0a5efbc4d", "63556d3d7108597503847a850793363d6cd0dc810ad07cf782e705c272226882"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0xd0860000000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:53:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r1, 0x40e, &(0x7f0000013000)) 04:53:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:08 executing program 5: mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfd000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 04:53:08 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x383, 0x34, 0x7, 0x4, r2}) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 04:53:08 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x930000}, 0x200000}) 04:53:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "38213aeccf5cc0e9a19146bb0a5d4ea13d18293c6fc0d64aa86942c40cdf1117b4dd11629bbb510271b206e2edba07eaa96934ae6208415e6a9f4245f5eed082", "ce02d76fd25967239ec98c5508b64fc1588377f5a5994cb0ba7a7f3b2b8b26d7fcd5c4e5812f01b8b0a4223b778f735fbcbc24f06bbdedae48e60aa0a5efbc4d", "63556d3d7108597503847a850793363d6cd0dc810ad07cf782e705c272226882"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0xd0860000000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:53:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@ipv4_newroute={0x24, 0x18, 0x521, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}}, 0x0) 04:53:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}}) 04:53:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x81, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000002c0)}) 04:53:09 executing program 0: truncate(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x8}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000004c0)={r2, 0x200}, 0x8) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000540)) lsetxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="0276145683b2f4bacdd94ff70bee90747a30d5f5efda4f478a269d0b97802308933b0699909d512900c029c8918d48357d7fc1800b374c3dcb26c3492a0bed636bb2a3c74d6f16b1c93454b5a30186684ddd59f64fd1c1f759b0261a4fe2ad2c0ae815f2ab4b82a9f90241b60144a06d37d7767201ac0cda5010588e2118d90fea565c76dde9d698910a785fa1133ca04046e551fa8529e2e1ff2873b734832772172ee06da21b1167c163c6154890443d0e48ba1afd769498c2b169e97d60c4977def9da9678f3fb3889a1f544f7745c56013eaf8c77e98bbc7a089f563d419f55a95d707b3afea015ddb652456066db9f0c0d4b8c1fa6c5f23fd12a581e978ce5695448f30fa7cd2fc03a14e50"], 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)={0x54, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x51}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f00000007c0)={0x3, "000100"}, 0x4) sendto$llc(r3, &(0x7f00000000c0), 0xfffffdea, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x338, 0x4, 0x5, 0x7, 0x24d, @local}, 0x10) 04:53:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "38213aeccf5cc0e9a19146bb0a5d4ea13d18293c6fc0d64aa86942c40cdf1117b4dd11629bbb510271b206e2edba07eaa96934ae6208415e6a9f4245f5eed082", "ce02d76fd25967239ec98c5508b64fc1588377f5a5994cb0ba7a7f3b2b8b26d7fcd5c4e5812f01b8b0a4223b778f735fbcbc24f06bbdedae48e60aa0a5efbc4d", "63556d3d7108597503847a850793363d6cd0dc810ad07cf782e705c272226882"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0xd0860000000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:53:09 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x930000}, 0x200000}) 04:53:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x15, 0x0, &(0x7f00000003c0)}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "38213aeccf5cc0e9a19146bb0a5d4ea13d18293c6fc0d64aa86942c40cdf1117b4dd11629bbb510271b206e2edba07eaa96934ae6208415e6a9f4245f5eed082", "ce02d76fd25967239ec98c5508b64fc1588377f5a5994cb0ba7a7f3b2b8b26d7fcd5c4e5812f01b8b0a4223b778f735fbcbc24f06bbdedae48e60aa0a5efbc4d", "63556d3d7108597503847a850793363d6cd0dc810ad07cf782e705c272226882"}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0xd0860000000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 04:53:09 executing program 0: truncate(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x8}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000004c0)={r2, 0x200}, 0x8) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000540)) lsetxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="0276145683b2f4bacdd94ff70bee90747a30d5f5efda4f478a269d0b97802308933b0699909d512900c029c8918d48357d7fc1800b374c3dcb26c3492a0bed636bb2a3c74d6f16b1c93454b5a30186684ddd59f64fd1c1f759b0261a4fe2ad2c0ae815f2ab4b82a9f90241b60144a06d37d7767201ac0cda5010588e2118d90fea565c76dde9d698910a785fa1133ca04046e551fa8529e2e1ff2873b734832772172ee06da21b1167c163c6154890443d0e48ba1afd769498c2b169e97d60c4977def9da9678f3fb3889a1f544f7745c56013eaf8c77e98bbc7a089f563d419f55a95d707b3afea015ddb652456066db9f0c0d4b8c1fa6c5f23fd12a581e978ce5695448f30fa7cd2fc03a14e50"], 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)={0x54, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x51}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f00000007c0)={0x3, "000100"}, 0x4) sendto$llc(r3, &(0x7f00000000c0), 0xfffffdea, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x338, 0x4, 0x5, 0x7, 0x24d, @local}, 0x10) 04:53:10 executing program 0: truncate(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x8}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000004c0)={r2, 0x200}, 0x8) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000540)) lsetxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)={0x54, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x51}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f00000007c0)={0x3, "000100"}, 0x4) sendto$llc(r3, &(0x7f00000000c0), 0xfffffdea, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x338, 0x4, 0x5, 0x7, 0x24d, @local}, 0x10) 04:53:10 executing program 0: truncate(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x8}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000004c0)={r2, 0x200}, 0x8) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000540)) lsetxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)={0x54, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x51}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f00000007c0)={0x3, "000100"}, 0x4) sendto$llc(r3, &(0x7f00000000c0), 0xfffffdea, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x338, 0x4, 0x5, 0x7, 0x24d, @local}, 0x10) 04:53:10 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x930000}, 0x200000}) 04:53:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:11 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 04:53:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 04:53:11 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 04:53:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff0000000000000000000000000012c301a8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000010000000000000000000000001000000000000100895fc5d400000012a85f001a4b0000000000000005000000aaaaaaaaaa000003cae1dd0000007000000070000000a0000000415544495400000006000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 04:53:11 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 04:53:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 04:53:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:12 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x930000}, 0x200000}) 04:53:12 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 04:53:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 04:53:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000240)=""/59, 0x3b}, {&(0x7f0000000300)=""/134, 0x86}, {&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f00000004c0)=""/100, 0x64}, {&(0x7f0000000540)=""/163, 0xa3}, {&(0x7f0000000600)=""/132, 0x84}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f00000007c0)=""/174, 0xae}], 0x8, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x705000}) fgetxattr(r2, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000040)=""/171, 0xab) write$binfmt_misc(r0, &(0x7f0000000b40)={'syz0', "1a7efec8097d291db7687daeb9cd549b57f349c403d20b9a725e217cbdf140912fd625f2b16c7bd4cac55248380ec0a208e70abca3e47ef0b530b01892924b114cfd016d21e49252a72bb10496315d82b0eb296c49a3671ed2e15e0ca66bdd9854fee5ccb3538fcbfbfad171112b50e8664aed7ee75c01e0ffe980ad1a18473b923afecefe40a851948423abb09ed93102dddc1e94b5bf98f3bcb6dc52b6dc2ea3bfc77a5669415cca2b9248d3c0341e52da37ca8ad2d11a04b77c28834771d596"}, 0xc5) msgget$private(0x0, 0x109) dup(r2) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000c40)={0x0, 0x5, 0x400, 0x4}, &(0x7f0000000c80)=0x10) write$FUSE_OPEN(r1, &(0x7f0000000d00)={0x20, 0x0, 0x4, {0x0, 0x4}}, 0x20) 04:53:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendfile(r0, r1, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x0, @empty=0xe000000}, 0x6) 04:53:12 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 04:53:13 executing program 1: r0 = socket(0x1000004000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058001f02ff07f4f9002304000a04f51108000100020700020800028001000000", 0x24) 04:53:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x77359400}, 0x0, 0x2}], 0x2ca) 04:53:13 executing program 1: r0 = socket(0x1000004000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058001f02ff07f4f9002304000a04f51108000100020700020800028001000000", 0x24) 04:53:13 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount$9p_fd(0x8000a0, &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_L='version=9p2500.L'}]}}) 04:53:13 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 422.760374] 9pnet: Unknown protocol version 9p2500.L 04:53:13 executing program 1: r0 = socket(0x1000004000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058001f02ff07f4f9002304000a04f51108000100020700020800028001000000", 0x24) [ 422.798925] 9pnet: Unknown protocol version 9p2500.L 04:53:13 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)={0x0, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @empty, 0x5, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 04:53:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="697036670600"}) 04:53:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="697036670600"}) 04:53:13 executing program 1: r0 = socket(0x1000004000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058001f02ff07f4f9002304000a04f51108000100020700020800028001000000", 0x24) 04:53:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="697036670600"}) 04:53:13 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 04:53:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 04:53:14 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) 04:53:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="697036670600"}) 04:53:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x200000000000030f, &(0x7f0000000180)}) 04:53:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="697036670600"}) [ 423.266243] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 423.339446] audit: type=1800 audit(1541566394.107:297): pid=13998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17166 res=0 04:53:14 executing program 2: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 04:53:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 04:53:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x2, [], &(0x7f0000000080)}) 04:53:14 executing program 5: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630ee74e67ae55318ad8f8420ff3eeeb7b51366d019bc6ca71ff04072a759d8c00000009bbc175f", 0x4c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 04:53:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="697036670600"}) 04:53:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="697036670600"}) [ 423.611146] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:53:14 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f00000007c0)={[{@nobarrier='nobarrier'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:53:14 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000240)='^wlan0\x00') 04:53:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x10000) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"fffffe"}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 04:53:14 executing program 3: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 04:53:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000500)}) 04:53:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 423.831401] libceph: bad option at '^wlan0' 04:53:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f00000002c0)=[{{0x0, 0x2710}, 0x4, 0x81}], 0x18) 04:53:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) [ 423.886601] audit: type=1804 audit(1541566394.647:298): pid=14037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/278/file0" dev="sda1" ino=17167 res=1 [ 423.912970] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:53:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc0105303, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 423.949279] binder: 14035:14041 transaction failed 29189/-22, size 0-0 line 2834 04:53:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xc0202, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080)=0xd8, 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0xa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) wait4(r3, &(0x7f00000001c0), 0x20000001, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000140)=0xe8) r5 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={r3, r4, r5}, 0xc) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0x1007}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000540)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r7, r6}}, 0x18) connect$vsock_dgram(r6, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000440)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000002380)={0x0, 0x5, 0x7}, &(0x7f00000023c0)=0x8) 04:53:14 executing program 3: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) [ 424.002264] binder: 14035:14047 transaction failed 29189/-22, size 0-0 line 2834 [ 424.009524] audit: type=1804 audit(1541566394.647:299): pid=14040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/278/file0" dev="sda1" ino=17167 res=1 04:53:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) [ 424.065826] binder_alloc: binder_alloc_mmap_handler: 14035 20001000-20004000 already mapped failed -16 [ 424.093151] binder: 14035:14047 transaction failed 29189/-22, size 0-0 line 2834 04:53:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x2a5) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000000), 0xf) close(r0) [ 424.120397] binder: 14035:14041 transaction failed 29189/-22, size 0-0 line 2834 [ 424.152452] binder: undelivered TRANSACTION_ERROR: 29189 [ 424.162874] binder: undelivered TRANSACTION_ERROR: 29189 04:53:14 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000017c0)=""/4096) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 424.179710] netlink: 'syz-executor4': attribute type 1 has an invalid length. 04:53:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 424.235743] audit: type=1804 audit(1541566394.997:300): pid=14056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/279/file0" dev="sda1" ino=17165 res=1 04:53:15 executing program 3: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 04:53:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x2a5) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000000), 0xf) close(r0) 04:53:15 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x2000]}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), &(0x7f0000000080)}}], 0x58}, 0x0) [ 424.491125] binder: 14065:14070 transaction failed 29189/-22, size 0-0 line 2834 [ 424.559126] binder: 14065:14074 transaction failed 29189/-22, size 0-0 line 2834 [ 424.590222] atomic_op 0000000097dcd71e conn xmit_atomic (null) 04:53:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x2a5) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000000), 0xf) close(r0) [ 424.629522] binder: undelivered TRANSACTION_ERROR: 29189 [ 424.647619] audit: type=1804 audit(1541566395.407:301): pid=14077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/280/file0" dev="sda1" ino=17176 res=1 04:53:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000004000054036205001a00000c9a934e4fe600001000e0c9571a9b4853a93d653c00f0ff9da499df00000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) [ 424.696076] atomic_op 00000000f0e6d9c8 conn xmit_atomic (null) 04:53:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000500)}) 04:53:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./control\x00', 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e24, @rand_addr}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x4c, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x80) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="74bb4eeed52d7cc4e28a4333ceafa0eafb04272fc3586dbd6ba4b5116e76be132c2c3c714588fd8e1657582658b2ad86ad02086e8f279b48b0c5b6aa4e7ad124536f7800972f4b8a3ce0ea2c4b3b215d0929db3f023c5b299c2359928b0362711068ea4c0bb87d0eab2ef7913e650506ac2c5ffe035971b6073a14a9d749f8f3", 0x80, 0x0, &(0x7f00000002c0)={0x2, 0x4e23, @remote}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)) 04:53:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000007c0), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x52eb, 0xfffffffffffffff8}, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:53:15 executing program 3: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 04:53:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x2a5) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000000), 0xf) close(r0) [ 424.959148] binder: 14085:14092 transaction failed 29189/-22, size 0-0 line 2834 [ 424.988959] binder: 14085:14092 transaction failed 29189/-22, size 0-0 line 2834 [ 425.001821] audit: type=1804 audit(1541566395.767:302): pid=14090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir416578909/syzkaller.9niFTS/281/file0" dev="sda1" ino=17170 res=1 [ 425.035040] binder: undelivered TRANSACTION_ERROR: 29189 04:53:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz'}, &(0x7f0000000640)='\x00', 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 04:53:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000007c0), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x52eb, 0xfffffffffffffff8}, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:53:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000500)}) 04:53:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000004000054036205001a00000c9a934e4fe600001000e0c9571a9b4853a93d653c00f0ff9da499df00000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 04:53:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000004000054036205001a00000c9a934e4fe600001000e0c9571a9b4853a93d653c00f0ff9da499df00000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) [ 425.239610] ucma_write: process 1070 (syz-executor3) changed security contexts after opening file descriptor, this is not allowed. [ 425.309419] binder: 14105:14114 transaction failed 29189/-22, size 0-0 line 2834 04:53:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000007c0), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x52eb, 0xfffffffffffffff8}, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:53:16 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000114, 0x80000000000271b, &(0x7f0000000040), &(0x7f00000000c0)=0x4100) 04:53:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) [ 425.353706] binder: 14105:14114 transaction failed 29189/-22, size 0-0 line 2834 [ 425.394457] binder: undelivered TRANSACTION_ERROR: 29189 04:53:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000004000054036205001a00000c9a934e4fe600001000e0c9571a9b4853a93d653c00f0ff9da499df00000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 04:53:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) unshare(0x40000000) sync() exit(0x289f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:53:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000004000054036205001a00000c9a934e4fe600001000e0c9571a9b4853a93d653c00f0ff9da499df00000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 04:53:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000007c0), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x52eb, 0xfffffffffffffff8}, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:53:16 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, &(0x7f0000000080)) 04:53:16 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000114, 0x80000000000271b, &(0x7f0000000040), &(0x7f00000000c0)=0x4100) 04:53:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000004000054036205001a00000c9a934e4fe600001000e0c9571a9b4853a93d653c00f0ff9da499df00000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) [ 425.664146] IPVS: ftp: loaded support on port[0] = 21 04:53:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000007000000000004000054036205001a00000c9a934e4fe600001000e0c9571a9b4853a93d653c00f0ff9da499df00000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) 04:53:16 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xffffffe3) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffcb) tee(r1, r0, 0x5, 0xa) dup2(r0, r3) 04:53:16 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000114, 0x80000000000271b, &(0x7f0000000040), &(0x7f00000000c0)=0x4100) 04:53:16 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, &(0x7f0000000080)) 04:53:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:16 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) close(r0) 04:53:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000440)='keyring\x00') 04:53:16 executing program 1: r0 = socket(0x15, 0x80005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000114, 0x80000000000271b, &(0x7f0000000040), &(0x7f00000000c0)=0x4100) 04:53:16 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, &(0x7f0000000080)) 04:53:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:17 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) close(r0) 04:53:17 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, &(0x7f0000000080)) 04:53:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x1) 04:53:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) 04:53:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:17 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) close(r0) 04:53:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x5, @dev}]}}}]}, 0x38}}, 0x0) 04:53:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x1) 04:53:17 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x0) close(r0) 04:53:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 04:53:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x1) 04:53:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)="7a4fa70f825e687f776caf04fe05d07a20e5584c2ac91e60f5e964bd109c0f49b5fb44a4a5162ec5d62f6cda33207635fad69597ccbc56") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x48e}]}) close(r1) accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x60) readahead(0xffffffffffffffff, 0x8, 0x4) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x9c}) 04:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, 0x0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000140)={0x20}) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) 04:53:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x1) 04:53:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl(r0, 0x200040084146, &(0x7f0000000000)) 04:53:18 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0xc0bc5310, &(0x7f0000000240)={{}, {0x6}}) 04:53:18 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0xd0}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 04:53:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e13c1365532d9bc1c06429669c3e4a9c9747916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e488e92c445fbe88d9b84c4982b93de8e0f1ecb30a5a489a112a6aba9851b0cc616eba6ae03202950187f4f3d66961784938317877fa20fc6141cf58eff6a398f41fba606cf3ae96"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) 04:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, 0x0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000140)={0x20}) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) 04:53:18 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x22, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000000)}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:53:18 executing program 1: r0 = userfaultfd(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 04:53:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}) 04:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, 0x0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000140)={0x20}) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) 04:53:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000400)=""/214) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000700), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 04:53:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) [ 428.332479] tls_set_device_offload_rx: netdev lo with no TLS offload 04:53:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, 0x0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000140)={0x20}) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) 04:53:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e13c1365532d9bc1c06429669c3e4a9c9747916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e488e92c445fbe88d9b84c4982b93de8e0f1ecb30a5a489a112a6aba9851b0cc616eba6ae03202950187f4f3d66961784938317877fa20fc6141cf58eff6a398f41fba606cf3ae96"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) [ 428.401518] tls_set_device_offload_rx: netdev lo with no TLS offload 04:53:19 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000001c0)=0x78) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=""/136, 0x88}) 04:53:19 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0xd0}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 04:53:19 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x22, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000000)}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:53:19 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x840, 0xd8b632b2701ffa25) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 04:53:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680797d6ab9bf1cfdbb592ded2ccd7fa3bda4654a132313712b60d0dabb988ad07508a3c23c302290ecb52ef138460af6a41540e8673530c6737863fec3a9dd2547cab370dcaf0900f641eeccb03a237dcb170016de50cf0f0d43aa917a29f0d7dc65f3a43e538c9f50bd4eb580711f1d4e05d90310717cdd5de07f9c491dae0f5e378a93235d1e17b4ea4db7bbe8e36ebab017b236eb0f4c623e8b5f7eff87c3e64c6aa5cd6dbafea0bf174d11", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 04:53:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$setmm(0x23, 0x5, &(0x7f0000000000/0x2000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 04:53:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x1], 0x1}}) 04:53:20 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x22, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000000)}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:53:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e13c1365532d9bc1c06429669c3e4a9c9747916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e488e92c445fbe88d9b84c4982b93de8e0f1ecb30a5a489a112a6aba9851b0cc616eba6ae03202950187f4f3d66961784938317877fa20fc6141cf58eff6a398f41fba606cf3ae96"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) 04:53:20 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x22, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000000)}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:53:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x1], 0x1}}) 04:53:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 04:53:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e13c1365532d9bc1c06429669c3e4a9c9747916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e488e92c445fbe88d9b84c4982b93de8e0f1ecb30a5a489a112a6aba9851b0cc616eba6ae03202950187f4f3d66961784938317877fa20fc6141cf58eff6a398f41fba606cf3ae96"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) 04:53:20 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0xd0}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 429.986218] netlink: 'syz-executor1': attribute type 6 has an invalid length. [ 430.072611] netlink: 'syz-executor1': attribute type 6 has an invalid length. 04:53:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) [ 430.272732] netlink: 'syz-executor1': attribute type 6 has an invalid length. 04:53:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 04:53:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680797d6ab9bf1cfdbb592ded2ccd7fa3bda4654a132313712b60d0dabb988ad07508a3c23c302290ecb52ef138460af6a41540e8673530c6737863fec3a9dd2547cab370dcaf0900f641eeccb03a237dcb170016de50cf0f0d43aa917a29f0d7dc65f3a43e538c9f50bd4eb580711f1d4e05d90310717cdd5de07f9c491dae0f5e378a93235d1e17b4ea4db7bbe8e36ebab017b236eb0f4c623e8b5f7eff87c3e64c6aa5cd6dbafea0bf174d11", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 04:53:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 04:53:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x1], 0x1}}) 04:53:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 430.682823] netlink: 'syz-executor1': attribute type 6 has an invalid length. 04:53:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x1], 0x1}}) 04:53:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 04:53:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0xd0}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 04:53:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680797d6ab9bf1cfdbb592ded2ccd7fa3bda4654a132313712b60d0dabb988ad07508a3c23c302290ecb52ef138460af6a41540e8673530c6737863fec3a9dd2547cab370dcaf0900f641eeccb03a237dcb170016de50cf0f0d43aa917a29f0d7dc65f3a43e538c9f50bd4eb580711f1d4e05d90310717cdd5de07f9c491dae0f5e378a93235d1e17b4ea4db7bbe8e36ebab017b236eb0f4c623e8b5f7eff87c3e64c6aa5cd6dbafea0bf174d11", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 431.086108] netlink: 'syz-executor1': attribute type 6 has an invalid length. 04:53:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 431.227613] attempt to access beyond end of device [ 431.232624] loop0: rw=1, want=130, limit=112 [ 431.256550] buffer_io_error: 6 callbacks suppressed [ 431.256562] Buffer I/O error on dev loop0, logical block 129, lost async page write 04:53:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 431.358011] attempt to access beyond end of device 04:53:22 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0494e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x5) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000280)=0x10000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x6, &(0x7f00000002c0)=[{0x8, 0x8, 0x9, 0x5}, {0x2, 0x34a0a992, 0x3, 0x1}, {0x1, 0x0, 0x7, 0x2}, {0x9, 0xf, 0x0, 0x4}, {0x8, 0x0, 0x0, 0x80}, {0x0, 0xfff, 0x9, 0x3ff}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x100000020002933) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x5, r2, 0xffff, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) [ 431.425111] loop0: rw=1, want=131, limit=112 [ 431.481291] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 431.530328] attempt to access beyond end of device [ 431.562204] loop0: rw=1, want=132, limit=112 [ 431.597640] Buffer I/O error on dev loop0, logical block 131, lost async page write 04:53:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 431.744437] attempt to access beyond end of device [ 431.794135] loop0: rw=1, want=133, limit=112 04:53:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 431.828245] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 431.836352] attempt to access beyond end of device [ 431.841643] loop0: rw=1, want=142, limit=112 [ 431.846284] Buffer I/O error on dev loop0, logical block 141, lost async page write [ 431.860580] attempt to access beyond end of device [ 431.874002] loop0: rw=1, want=143, limit=112 04:53:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 431.914816] Buffer I/O error on dev loop0, logical block 142, lost async page write [ 432.008964] attempt to access beyond end of device [ 432.117077] loop0: rw=1, want=144, limit=112 04:53:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="17d880c2773adc57f76abb5217bfe6e29aed5e5ac0c94857ce2112b092ffa77b299b833b1255544bae4429d2cbea800345bf97aaf990440dbaa531f64dda8e4aba2745f04e2bb30365e1a85503a66df5b4ef49de4266e2956835b0937f6479977d7b35c7df814616cfb60016fac1ad62ca9bc3b7a830ee8c404e01e7ab1bcdf449a6bcca24be8783dcea86e7419d21966d670d589aa37bee31a140fdbb1d389552898dc14a2266fba5800f3db4ef9416d529c90a8283ebd90b1f3db1324cf276c2bff36e30d98639c01069dcdbb5f2ada92d862c8342457818c55d23edc2769164bcf9c012b5a88e7fd527c12f3789c27e930bfbfbbe1d8f546c92d82a85c960edd88cad45f1e1976eabe76a23b65718a19ec5ee9020858ace3927de1a72f0197280bc6412324bc3190fa04a50a7fddb3a41702dd5e8043d14ce8fd4ded7758d38d6b0fc34a0d8bdcca006d571f0448f1e55f4e8261a8ec035d6f3162cb5250386712e94812336591adf3c7d0ff5d0a432b262f9124b7b8c341dc349a88170132e8fb25196d02a345ef3d4c650e8d0e2936fa0861ba19438d09c283e4c1f33ba2c9ff3f18e1d65d97610bd48f0f2ec24fb7a4ea79a80e979119b73e2075cd11948a62e31d46cf2c46d8f836b462a36989cab30a17034abb2043dafb63b33f4ec660808a9abe2c29c29c3ebdee12c8b2240e10804d7a3afb245b5684361e958470721df029d064c48ee486099abc455034f9a6d1b4ebd9bcc258ac7d3e66db5771a5afe29117dcd49f70384788834591fccf3e84c4505b8c96132e75731c4d888e7341aae8ea3cccce47aa49faac1412b5d662a981ca543526ad31abd4eddb65c689f186c220272852bf0280bd51297c0f1e5cbee5eca7a047b2d8fce7cb671f93fb5ed744f669729d05eef8f332885b5d2c53aace2dadde5d990e921a1df328b09d95feeb1cfa4fa1a79f22be5b914e7aa757e365770b3cd0f26a33dac698969a031412d28e096b83012b16ea3b5be9cb40c5ed762c3f833126e772f87131e803f5875555ff7b7889c8a24f0545dca62547361a24d26d0f33d69c1a7fb1ac2deabcea352273d9e543255f21d32f6002e70d12b628589e057672bf993e69e3b17c343089ef4d5f75cdd8e67a289d81b5ea5a187816c57f5e50f5526723afec6bedbc5b4fa02ee94379f88f3178fba87571cf32f156dac3320397753ce2573212f04ea13708afe3db1fe513d3e74a5f558fb2d8da88ca78c40bf53cf437ec52c0a41ae4ade21a98d94131b77e0767a91ab3bb0e3c35d54a4abf85f33ce66a8b6bd8c82c26e4dba98aa85df665a11e56e51e0fec286093f8fdad00d8f1ee10bbd9b59d80a00598ecacead4ba4b3327c0dbc1c032a5379a46ccbd6f45b59ef14c8ed2b675df4a78df75726e735c81758f6b2efdfde91f6f4308725c4c971108717f6024764efc0b3004704fbb1b299e73fbd58f9763dd210b7b0efa638fa79040f48d49f0300ce784d4de7eb973fbd1d36d7c3f3e479d2a087fb998c44a2d67ec58167ad4a32642ef31fa9fb33089ec620069fe4c98b9eb1a0d9ec08cc5500e7018f78fcf5cd1cb9f521689911fe937a7771c97206622d26cb623cc52523ac291d10b2f9579f2659f1844344cb5778d7e4f8fe29fb90e3d973eec6fb73a8a54f0379df555e72662a2089259cffdd8fa8d41324b61bde14900c027da09db438c842d6f0f86be5897cc5bacbf919643178cbaf8125c768cad49345fb3c1a2069a3764d71097779ba10cd3d29c5838f8275ca9bb266143fcf8572d0e71008d6a74ae3ff8c4fce8f609bef4a0117efaf2a246fc26b807dbc5f73800f6da8385e1b2351e0ef99279f1e69c9e7c2a114dbaf38a1c454337666c3c7ac60bc5e1a1e53dc9d752f3948447189292386be7d99ffa0e019f5c8509859342231896aa22e2261a4ccd44237f1c93d06d32fdf25ff4b01157261a45e7b56fd105d4c622df89dce923ab4d210fb372582a8f0a367aefcc788c2b13a7bc3f61b3f01d969b606563e95c0beb324fd7e77111277ba1202632ca71f6c0f6bcb1f994b5900786b2451b1d7d9fe3727a6dd51420b54bbde115a2e213d047da1f78d16bc840e9b3c97295d830d5dcb03e8125868a661731d919afb4fb1fd55ccd5cd5ebcc69c5c93e9373833561e74d461fa6830f8b04d6a1abc159bc3fe4ed5d8cef076bf589036d1bae8c0c89a7681d74a2a412e5b115b6bdb29df6de319eda1438a349fdb1efb04f07825cc2cb2281df3bb1ed247f2263176498e8d550dcb3f39a1114ee7502f8d201796e36159b7104b5a7b262c3a1c3c16621ffdc54a80090180edf67967d99e045b49ea1165a42df4a44bf748e3a1eb15d4a5552d984be29cbe201c3435463d2cc249ef70fc6cdff2ea3be8fc0c7255cc764435a4883ec3ae1e51fe1a440f13ea64bc201b62dd878514bab4f31277fe9fc922a14b059a55cca8b37ed07adf8a3b773ed4375c1dc7517f9a00c8daf2b56f0e568237585be6c285472fa2d51cc2e19d752e075cc733ffeee8e1629c3a23920c4c570d3a53e9f2076aad984e02a2e3feec8bbc69345e5494ab42b871f56749869741ed62df4babde6f3d6a7632c50e517650775b93a7b211c85e655ead7d79ba13d73340f1f8a3658c05e250c8ce7c5a491bdc239c2bdb28eb1266d7ff5ab18fd90263df161783cc69e9ce6499385f68420e97ede99e73cb67b0978e4389d6a5209e1e87cb68f4a00507566202f5c7b34ad48f76dcbc6cc5e2a7dbb1ce46de0ddc3eb8c095c614141cc4539f3b94b671421978db790800b5f280dd40435b1400d71dc47ade338495720716200a14cd3103d6735b00d17a4f50a3213828db52c43af00eb22014e39080736a7fe048f305cf14355c56d95ed398bee9b5d87fef88bde23e7228e6cd4b47e85acdc18cd46ae54a8f34e0303a3512bf6976605cd0043cf1095d61c1741118b9ddf5091ec5cd93f50df14af1a31385d1b18707cdc05e0374a5443061066ed764baf848e5b5ac10314c08a2ec60d35d3d534d6a85e4171e4769b1fb6b1c51e743a39ca8ba4372587479e4b66141c5fac4fb29cf74613fd62628848f2d29a86a43ce92923301fb714c5046a5be2312724dfa7d94793f56409fe25ab5155e7e14caf70b3fee5d74f03d9870d1e020903a48ff6fdb52f7d66e0864f8e57b89eeab6ce8b7de47b65eebe88269a8d2d8cf8dbaebb80b20e87287316fbf3e9c909a6b85d96775559d9bb4aaed7b9212fe1e797d80dcd4adbf383a749c741f05f8afd2b303f8c9c2e4aba9d9441bfaadfb87ff3bfad1cc6055f60b30502989add9edb3e23948009bd40fd8744d2725b2400e11e193cfaa792d1b4fcb4e68d80d77ea4227a6cd49e86b368d0ad06d77304fee503a01f51cdaf101041d6ba0f195f3ca81f58b55f04e83d0a3dab19d104f00c794a0b59803f240dab446d65830613fb102653b2deedec6d88f4d81bb2b413ef106cfa17b0f0bee14d3a58d423e4823b018559dc24b11d388711dc27f86903e4a917aa2f766f07e3777541cae8855ac8a7909ad98a83bba3ae405f64e965946f09e43fa2b40b5ecd7fc096f4dd19c72ddd7e41dedadd3d3324716a74b7cab6272424737a7ad536379da6d6b8242a6271ae2cc1dbb718b1e0252b24f167c20baeb30aff34653ddc3bbc96e54224f7f426d8f155b05e5999259cd7f8c50fb03fc2991d51a622453600effe7276d3b0843c1827b6073189d7efc308527a44236e00fa92bdc7e4d39712918cb7cf854447b97d7aa08c281f145d74c93524cd02bca0589ea6cebb1c052c0c1ad38125f846018807195bfb7c8c0d4d0c1372149d375c482b4ec42fbaf3dc94d3591b11c31b01656c1c8e960c5b8ff4620ad302e9e1c80ed6ba208472f28f1d0dacebeeaa2e2258d34174ab1a963d7acf139d30fca1aa74f75337d0d0a7a90600c89867bbf02b0336cd68c5f41b15e234c4f150cf4afe52bd161b267ec2914d22a715d61da29763c395276960bc853b773dd3d6262366263e23cf80d68618d0bb6ab3591050e66571867d18d0a3caea44cd7fcf4274fd0287acd6725ce0c198a3c3fcbed8b9e68af6a3d90b8c1ef14b9ed63b9803a27bd3f02583521d7d6b970cdf947a93ae6b2c3ac24a64132e41a025de777a54fcc7ad2d17bd422d6e851089cbcdbf9a9197ee8c3336d8786d02b340fd55dc59f9372fa14413f38e5e4109f1e2a102ec1beb7eb2981362b67e5cad31da308e26c1f005057b7e4c452c7bc1db1c09ec621699d7679c19356cb00cccc8178df0eea6a76c543cd1a3df184171d834969344e7b1d0c8aa3215cd4e20adde1c8b5c7bab0097fd5e8e6984d568503b18e8e5e2fa5c83ac894adc33b759a3194a9f8ed9f24bbf1de30b867144340a8d42165920fedb06b117be434c8a246920105418fd7f6ada95244a8877ae138b81499a899670527b445687b3af90154303288bb774ffee0afe611eae41b3bc981256fa55fa8540a895cbec9c03fda286cc0e4756764261762b6f2788304eeae88567f36f6e8bd5b902ed7616eb52fb5d095edb7def5d3aa53032557c0e794cf135b7d1066096115ee5b8859dcb7e11595c6c26c470fd068e3c8a7cf6f9d90fd955016f74d5e03f6aa581938d50929134f6ffd91c99026f388e3647353a98bc27a0594d7636f03eae75a0384e3fec554d955a4933daa13fed1f9cc9ed1999d2f406f93e4e778d007ca47be49ab514c9ca5b0e1bd2d7ab09234ddd0dcddec2d45750053949acfc5b2ef0829e261caecef31e1a73130adb63c259f8e88eeae5802521c87800191872a1a80dea4ea38d805850829a59d494c30f916f7cf68640dd37ea28fea96a1c53b1a025da8f6ad6ff33d5f62d208960ab8ecc655cb3221cce5de17f6757b76cb7d30ca888082c0b392fa6053745e46b9e5d55d96fc307bcebaf10f60da437d5e82159093dd18affc4ebd7615fd4a8dc6a0184690a931b27052e38e0d6ca72dc29314086ee80154b8925a7cc8bc4619d8d5c8262d3c0fbd5a31b00c4af73be20e0eb6bb50ebf924d5c0d14f635a77f6e1fefe289a3b6ac80e65720366d354fb61ff28532ff805b663714de37776510778215e822c839b720d6a4e654ea8de9618270bf57027a7deb8f9c7eddf617f04458bf6bd2367d3e6e209727a4bdc80accac3c6c8c0eb5cd1b936e41ad24f3bb29a07ff026677f240bddcb6149687d5421186f98dc4ba0addfe3f68289a7c89ba5cb71a4bbbc4bd3aed17c75ec5f5e2f54676c967ab8993d5675fe7e358854c722375d075730ffa64f86ba69408eddc646d6e2a3dd9d1f531d0ffec7acbd729425e0e69277b78f854797e732c1b74a69f9750fcd61050e80bdadc12c70475d1cd45254a0780f2edef0241e9dab3bfa503746904a0889bf13f732bc69ec429ed0e8d6211db1211d38df4e81c4e60c963d80ccf59878276f34bdda42b3570ade3256345c7cf229f9595b4f9c263dac5d454fe237978ba028cc5865dd94cf718380589a00a7068c4d133a033fe5cc543d183ef2de6f9420666993abc5f170e888693ab9cbc93679285fa01f9a578ffb9c70bb9654fbe4b11c83fdd638c98", 0x10, 0xf80}) 04:53:23 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0494e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x5) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000280)=0x10000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x6, &(0x7f00000002c0)=[{0x8, 0x8, 0x9, 0x5}, {0x2, 0x34a0a992, 0x3, 0x1}, {0x1, 0x0, 0x7, 0x2}, {0x9, 0xf, 0x0, 0x4}, {0x8, 0x0, 0x0, 0x80}, {0x0, 0xfff, 0x9, 0x3ff}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x100000020002933) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x5, r2, 0xffff, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) [ 432.221490] Buffer I/O error on dev loop0, logical block 143, lost async page write [ 432.261966] attempt to access beyond end of device [ 432.279123] loop0: rw=1, want=145, limit=112 [ 432.298902] Buffer I/O error on dev loop0, logical block 144, lost async page write [ 432.334322] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 432.352477] FAT-fs (loop0): Filesystem has been set read-only 04:53:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 04:53:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 04:53:23 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0494e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x5) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000280)=0x10000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x6, &(0x7f00000002c0)=[{0x8, 0x8, 0x9, 0x5}, {0x2, 0x34a0a992, 0x3, 0x1}, {0x1, 0x0, 0x7, 0x2}, {0x9, 0xf, 0x0, 0x4}, {0x8, 0x0, 0x0, 0x80}, {0x0, 0xfff, 0x9, 0x3ff}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x100000020002933) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x5, r2, 0xffff, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) 04:53:23 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="2400000026007f000000000000007701000000ff010000000000001affffffff0100ff10", 0x24) 04:53:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000580)=0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000340)="df5d65e0b3f5f79d3c7041c8cb7dbdf7e969d7a849a7743f1772992e845518f3abfa8d5c74626bf466af954b249513e90fca7a4db987183faf27e1fbb469de8ac6a87ef19060ca42121ce7dde3d763eaf838a2bfa616d2dab82a712f22032c401c985b96f065329ded83c2f37865da857277c52d", 0x74, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000840)="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", 0x10e) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) dup2(r7, r8) fdatasync(r8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r7, 0x21, 0xd0, &(0x7f0000000300)="d7fc463d8ad08344a8db8cf5a1150f1f80c231350753b7e308dc5c1fca0c4f8b96ba1278429644f09affa2736ef265", 0x2f) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 04:53:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="17d880c2773adc57f76abb5217bfe6e29aed5e5ac0c94857ce2112b092ffa77b299b833b1255544bae4429d2cbea800345bf97aaf990440dbaa531f64dda8e4aba2745f04e2bb30365e1a85503a66df5b4ef49de4266e2956835b0937f6479977d7b35c7df814616cfb60016fac1ad62ca9bc3b7a830ee8c404e01e7ab1bcdf449a6bcca24be8783dcea86e7419d21966d670d589aa37bee31a140fdbb1d389552898dc14a2266fba5800f3db4ef9416d529c90a8283ebd90b1f3db1324cf276c2bff36e30d98639c01069dcdbb5f2ada92d862c8342457818c55d23edc2769164bcf9c012b5a88e7fd527c12f3789c27e930bfbfbbe1d8f546c92d82a85c960edd88cad45f1e1976eabe76a23b65718a19ec5ee9020858ace3927de1a72f0197280bc6412324bc3190fa04a50a7fddb3a41702dd5e8043d14ce8fd4ded7758d38d6b0fc34a0d8bdcca006d571f0448f1e55f4e8261a8ec035d6f3162cb5250386712e94812336591adf3c7d0ff5d0a432b262f9124b7b8c341dc349a88170132e8fb25196d02a345ef3d4c650e8d0e2936fa0861ba19438d09c283e4c1f33ba2c9ff3f18e1d65d97610bd48f0f2ec24fb7a4ea79a80e979119b73e2075cd11948a62e31d46cf2c46d8f836b462a36989cab30a17034abb2043dafb63b33f4ec660808a9abe2c29c29c3ebdee12c8b2240e10804d7a3afb245b5684361e958470721df029d064c48ee486099abc455034f9a6d1b4ebd9bcc258ac7d3e66db5771a5afe29117dcd49f70384788834591fccf3e84c4505b8c96132e75731c4d888e7341aae8ea3cccce47aa49faac1412b5d662a981ca543526ad31abd4eddb65c689f186c220272852bf0280bd51297c0f1e5cbee5eca7a047b2d8fce7cb671f93fb5ed744f669729d05eef8f332885b5d2c53aace2dadde5d990e921a1df328b09d95feeb1cfa4fa1a79f22be5b914e7aa757e365770b3cd0f26a33dac698969a031412d28e096b83012b16ea3b5be9cb40c5ed762c3f833126e772f87131e803f5875555ff7b7889c8a24f0545dca62547361a24d26d0f33d69c1a7fb1ac2deabcea352273d9e543255f21d32f6002e70d12b628589e057672bf993e69e3b17c343089ef4d5f75cdd8e67a289d81b5ea5a187816c57f5e50f5526723afec6bedbc5b4fa02ee94379f88f3178fba87571cf32f156dac3320397753ce2573212f04ea13708afe3db1fe513d3e74a5f558fb2d8da88ca78c40bf53cf437ec52c0a41ae4ade21a98d94131b77e0767a91ab3bb0e3c35d54a4abf85f33ce66a8b6bd8c82c26e4dba98aa85df665a11e56e51e0fec286093f8fdad00d8f1ee10bbd9b59d80a00598ecacead4ba4b3327c0dbc1c032a5379a46ccbd6f45b59ef14c8ed2b675df4a78df75726e735c81758f6b2efdfde91f6f4308725c4c971108717f6024764efc0b3004704fbb1b299e73fbd58f9763dd210b7b0efa638fa79040f48d49f0300ce784d4de7eb973fbd1d36d7c3f3e479d2a087fb998c44a2d67ec58167ad4a32642ef31fa9fb33089ec620069fe4c98b9eb1a0d9ec08cc5500e7018f78fcf5cd1cb9f521689911fe937a7771c97206622d26cb623cc52523ac291d10b2f9579f2659f1844344cb5778d7e4f8fe29fb90e3d973eec6fb73a8a54f0379df555e72662a2089259cffdd8fa8d41324b61bde14900c027da09db438c842d6f0f86be5897cc5bacbf919643178cbaf8125c768cad49345fb3c1a2069a3764d71097779ba10cd3d29c5838f8275ca9bb266143fcf8572d0e71008d6a74ae3ff8c4fce8f609bef4a0117efaf2a246fc26b807dbc5f73800f6da8385e1b2351e0ef99279f1e69c9e7c2a114dbaf38a1c454337666c3c7ac60bc5e1a1e53dc9d752f3948447189292386be7d99ffa0e019f5c8509859342231896aa22e2261a4ccd44237f1c93d06d32fdf25ff4b01157261a45e7b56fd105d4c622df89dce923ab4d210fb372582a8f0a367aefcc788c2b13a7bc3f61b3f01d969b606563e95c0beb324fd7e77111277ba1202632ca71f6c0f6bcb1f994b5900786b2451b1d7d9fe3727a6dd51420b54bbde115a2e213d047da1f78d16bc840e9b3c97295d830d5dcb03e8125868a661731d919afb4fb1fd55ccd5cd5ebcc69c5c93e9373833561e74d461fa6830f8b04d6a1abc159bc3fe4ed5d8cef076bf589036d1bae8c0c89a7681d74a2a412e5b115b6bdb29df6de319eda1438a349fdb1efb04f07825cc2cb2281df3bb1ed247f2263176498e8d550dcb3f39a1114ee7502f8d201796e36159b7104b5a7b262c3a1c3c16621ffdc54a80090180edf67967d99e045b49ea1165a42df4a44bf748e3a1eb15d4a5552d984be29cbe201c3435463d2cc249ef70fc6cdff2ea3be8fc0c7255cc764435a4883ec3ae1e51fe1a440f13ea64bc201b62dd878514bab4f31277fe9fc922a14b059a55cca8b37ed07adf8a3b773ed4375c1dc7517f9a00c8daf2b56f0e568237585be6c285472fa2d51cc2e19d752e075cc733ffeee8e1629c3a23920c4c570d3a53e9f2076aad984e02a2e3feec8bbc69345e5494ab42b871f56749869741ed62df4babde6f3d6a7632c50e517650775b93a7b211c85e655ead7d79ba13d73340f1f8a3658c05e250c8ce7c5a491bdc239c2bdb28eb1266d7ff5ab18fd90263df161783cc69e9ce6499385f68420e97ede99e73cb67b0978e4389d6a5209e1e87cb68f4a00507566202f5c7b34ad48f76dcbc6cc5e2a7dbb1ce46de0ddc3eb8c095c614141cc4539f3b94b671421978db790800b5f280dd40435b1400d71dc47ade338495720716200a14cd3103d6735b00d17a4f50a3213828db52c43af00eb22014e39080736a7fe048f305cf14355c56d95ed398bee9b5d87fef88bde23e7228e6cd4b47e85acdc18cd46ae54a8f34e0303a3512bf6976605cd0043cf1095d61c1741118b9ddf5091ec5cd93f50df14af1a31385d1b18707cdc05e0374a5443061066ed764baf848e5b5ac10314c08a2ec60d35d3d534d6a85e4171e4769b1fb6b1c51e743a39ca8ba4372587479e4b66141c5fac4fb29cf74613fd62628848f2d29a86a43ce92923301fb714c5046a5be2312724dfa7d94793f56409fe25ab5155e7e14caf70b3fee5d74f03d9870d1e020903a48ff6fdb52f7d66e0864f8e57b89eeab6ce8b7de47b65eebe88269a8d2d8cf8dbaebb80b20e87287316fbf3e9c909a6b85d96775559d9bb4aaed7b9212fe1e797d80dcd4adbf383a749c741f05f8afd2b303f8c9c2e4aba9d9441bfaadfb87ff3bfad1cc6055f60b30502989add9edb3e23948009bd40fd8744d2725b2400e11e193cfaa792d1b4fcb4e68d80d77ea4227a6cd49e86b368d0ad06d77304fee503a01f51cdaf101041d6ba0f195f3ca81f58b55f04e83d0a3dab19d104f00c794a0b59803f240dab446d65830613fb102653b2deedec6d88f4d81bb2b413ef106cfa17b0f0bee14d3a58d423e4823b018559dc24b11d388711dc27f86903e4a917aa2f766f07e3777541cae8855ac8a7909ad98a83bba3ae405f64e965946f09e43fa2b40b5ecd7fc096f4dd19c72ddd7e41dedadd3d3324716a74b7cab6272424737a7ad536379da6d6b8242a6271ae2cc1dbb718b1e0252b24f167c20baeb30aff34653ddc3bbc96e54224f7f426d8f155b05e5999259cd7f8c50fb03fc2991d51a622453600effe7276d3b0843c1827b6073189d7efc308527a44236e00fa92bdc7e4d39712918cb7cf854447b97d7aa08c281f145d74c93524cd02bca0589ea6cebb1c052c0c1ad38125f846018807195bfb7c8c0d4d0c1372149d375c482b4ec42fbaf3dc94d3591b11c31b01656c1c8e960c5b8ff4620ad302e9e1c80ed6ba208472f28f1d0dacebeeaa2e2258d34174ab1a963d7acf139d30fca1aa74f75337d0d0a7a90600c89867bbf02b0336cd68c5f41b15e234c4f150cf4afe52bd161b267ec2914d22a715d61da29763c395276960bc853b773dd3d6262366263e23cf80d68618d0bb6ab3591050e66571867d18d0a3caea44cd7fcf4274fd0287acd6725ce0c198a3c3fcbed8b9e68af6a3d90b8c1ef14b9ed63b9803a27bd3f02583521d7d6b970cdf947a93ae6b2c3ac24a64132e41a025de777a54fcc7ad2d17bd422d6e851089cbcdbf9a9197ee8c3336d8786d02b340fd55dc59f9372fa14413f38e5e4109f1e2a102ec1beb7eb2981362b67e5cad31da308e26c1f005057b7e4c452c7bc1db1c09ec621699d7679c19356cb00cccc8178df0eea6a76c543cd1a3df184171d834969344e7b1d0c8aa3215cd4e20adde1c8b5c7bab0097fd5e8e6984d568503b18e8e5e2fa5c83ac894adc33b759a3194a9f8ed9f24bbf1de30b867144340a8d42165920fedb06b117be434c8a246920105418fd7f6ada95244a8877ae138b81499a899670527b445687b3af90154303288bb774ffee0afe611eae41b3bc981256fa55fa8540a895cbec9c03fda286cc0e4756764261762b6f2788304eeae88567f36f6e8bd5b902ed7616eb52fb5d095edb7def5d3aa53032557c0e794cf135b7d1066096115ee5b8859dcb7e11595c6c26c470fd068e3c8a7cf6f9d90fd955016f74d5e03f6aa581938d50929134f6ffd91c99026f388e3647353a98bc27a0594d7636f03eae75a0384e3fec554d955a4933daa13fed1f9cc9ed1999d2f406f93e4e778d007ca47be49ab514c9ca5b0e1bd2d7ab09234ddd0dcddec2d45750053949acfc5b2ef0829e261caecef31e1a73130adb63c259f8e88eeae5802521c87800191872a1a80dea4ea38d805850829a59d494c30f916f7cf68640dd37ea28fea96a1c53b1a025da8f6ad6ff33d5f62d208960ab8ecc655cb3221cce5de17f6757b76cb7d30ca888082c0b392fa6053745e46b9e5d55d96fc307bcebaf10f60da437d5e82159093dd18affc4ebd7615fd4a8dc6a0184690a931b27052e38e0d6ca72dc29314086ee80154b8925a7cc8bc4619d8d5c8262d3c0fbd5a31b00c4af73be20e0eb6bb50ebf924d5c0d14f635a77f6e1fefe289a3b6ac80e65720366d354fb61ff28532ff805b663714de37776510778215e822c839b720d6a4e654ea8de9618270bf57027a7deb8f9c7eddf617f04458bf6bd2367d3e6e209727a4bdc80accac3c6c8c0eb5cd1b936e41ad24f3bb29a07ff026677f240bddcb6149687d5421186f98dc4ba0addfe3f68289a7c89ba5cb71a4bbbc4bd3aed17c75ec5f5e2f54676c967ab8993d5675fe7e358854c722375d075730ffa64f86ba69408eddc646d6e2a3dd9d1f531d0ffec7acbd729425e0e69277b78f854797e732c1b74a69f9750fcd61050e80bdadc12c70475d1cd45254a0780f2edef0241e9dab3bfa503746904a0889bf13f732bc69ec429ed0e8d6211db1211d38df4e81c4e60c963d80ccf59878276f34bdda42b3570ade3256345c7cf229f9595b4f9c263dac5d454fe237978ba028cc5865dd94cf718380589a00a7068c4d133a033fe5cc543d183ef2de6f9420666993abc5f170e888693ab9cbc93679285fa01f9a578ffb9c70bb9654fbe4b11c83fdd638c98", 0x10, 0xf80}) 04:53:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:23 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0494e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x5) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000280)=0x10000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x6, &(0x7f00000002c0)=[{0x8, 0x8, 0x9, 0x5}, {0x2, 0x34a0a992, 0x3, 0x1}, {0x1, 0x0, 0x7, 0x2}, {0x9, 0xf, 0x0, 0x4}, {0x8, 0x0, 0x0, 0x80}, {0x0, 0xfff, 0x9, 0x3ff}]}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x100000020002933) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x5, r2, 0xffff, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) 04:53:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000400)) 04:53:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000400)) 04:53:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:53:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000400)) 04:53:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:53:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000400)) 04:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:53:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:53:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:53:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="17d880c2773adc57f76abb5217bfe6e29aed5e5ac0c94857ce2112b092ffa77b299b833b1255544bae4429d2cbea800345bf97aaf990440dbaa531f64dda8e4aba2745f04e2bb30365e1a85503a66df5b4ef49de4266e2956835b0937f6479977d7b35c7df814616cfb60016fac1ad62ca9bc3b7a830ee8c404e01e7ab1bcdf449a6bcca24be8783dcea86e7419d21966d670d589aa37bee31a140fdbb1d389552898dc14a2266fba5800f3db4ef9416d529c90a8283ebd90b1f3db1324cf276c2bff36e30d98639c01069dcdbb5f2ada92d862c8342457818c55d23edc2769164bcf9c012b5a88e7fd527c12f3789c27e930bfbfbbe1d8f546c92d82a85c960edd88cad45f1e1976eabe76a23b65718a19ec5ee9020858ace3927de1a72f0197280bc6412324bc3190fa04a50a7fddb3a41702dd5e8043d14ce8fd4ded7758d38d6b0fc34a0d8bdcca006d571f0448f1e55f4e8261a8ec035d6f3162cb5250386712e94812336591adf3c7d0ff5d0a432b262f9124b7b8c341dc349a88170132e8fb25196d02a345ef3d4c650e8d0e2936fa0861ba19438d09c283e4c1f33ba2c9ff3f18e1d65d97610bd48f0f2ec24fb7a4ea79a80e979119b73e2075cd11948a62e31d46cf2c46d8f836b462a36989cab30a17034abb2043dafb63b33f4ec660808a9abe2c29c29c3ebdee12c8b2240e10804d7a3afb245b5684361e958470721df029d064c48ee486099abc455034f9a6d1b4ebd9bcc258ac7d3e66db5771a5afe29117dcd49f70384788834591fccf3e84c4505b8c96132e75731c4d888e7341aae8ea3cccce47aa49faac1412b5d662a981ca543526ad31abd4eddb65c689f186c220272852bf0280bd51297c0f1e5cbee5eca7a047b2d8fce7cb671f93fb5ed744f669729d05eef8f332885b5d2c53aace2dadde5d990e921a1df328b09d95feeb1cfa4fa1a79f22be5b914e7aa757e365770b3cd0f26a33dac698969a031412d28e096b83012b16ea3b5be9cb40c5ed762c3f833126e772f87131e803f5875555ff7b7889c8a24f0545dca62547361a24d26d0f33d69c1a7fb1ac2deabcea352273d9e543255f21d32f6002e70d12b628589e057672bf993e69e3b17c343089ef4d5f75cdd8e67a289d81b5ea5a187816c57f5e50f5526723afec6bedbc5b4fa02ee94379f88f3178fba87571cf32f156dac3320397753ce2573212f04ea13708afe3db1fe513d3e74a5f558fb2d8da88ca78c40bf53cf437ec52c0a41ae4ade21a98d94131b77e0767a91ab3bb0e3c35d54a4abf85f33ce66a8b6bd8c82c26e4dba98aa85df665a11e56e51e0fec286093f8fdad00d8f1ee10bbd9b59d80a00598ecacead4ba4b3327c0dbc1c032a5379a46ccbd6f45b59ef14c8ed2b675df4a78df75726e735c81758f6b2efdfde91f6f4308725c4c971108717f6024764efc0b3004704fbb1b299e73fbd58f9763dd210b7b0efa638fa79040f48d49f0300ce784d4de7eb973fbd1d36d7c3f3e479d2a087fb998c44a2d67ec58167ad4a32642ef31fa9fb33089ec620069fe4c98b9eb1a0d9ec08cc5500e7018f78fcf5cd1cb9f521689911fe937a7771c97206622d26cb623cc52523ac291d10b2f9579f2659f1844344cb5778d7e4f8fe29fb90e3d973eec6fb73a8a54f0379df555e72662a2089259cffdd8fa8d41324b61bde14900c027da09db438c842d6f0f86be5897cc5bacbf919643178cbaf8125c768cad49345fb3c1a2069a3764d71097779ba10cd3d29c5838f8275ca9bb266143fcf8572d0e71008d6a74ae3ff8c4fce8f609bef4a0117efaf2a246fc26b807dbc5f73800f6da8385e1b2351e0ef99279f1e69c9e7c2a114dbaf38a1c454337666c3c7ac60bc5e1a1e53dc9d752f3948447189292386be7d99ffa0e019f5c8509859342231896aa22e2261a4ccd44237f1c93d06d32fdf25ff4b01157261a45e7b56fd105d4c622df89dce923ab4d210fb372582a8f0a367aefcc788c2b13a7bc3f61b3f01d969b606563e95c0beb324fd7e77111277ba1202632ca71f6c0f6bcb1f994b5900786b2451b1d7d9fe3727a6dd51420b54bbde115a2e213d047da1f78d16bc840e9b3c97295d830d5dcb03e8125868a661731d919afb4fb1fd55ccd5cd5ebcc69c5c93e9373833561e74d461fa6830f8b04d6a1abc159bc3fe4ed5d8cef076bf589036d1bae8c0c89a7681d74a2a412e5b115b6bdb29df6de319eda1438a349fdb1efb04f07825cc2cb2281df3bb1ed247f2263176498e8d550dcb3f39a1114ee7502f8d201796e36159b7104b5a7b262c3a1c3c16621ffdc54a80090180edf67967d99e045b49ea1165a42df4a44bf748e3a1eb15d4a5552d984be29cbe201c3435463d2cc249ef70fc6cdff2ea3be8fc0c7255cc764435a4883ec3ae1e51fe1a440f13ea64bc201b62dd878514bab4f31277fe9fc922a14b059a55cca8b37ed07adf8a3b773ed4375c1dc7517f9a00c8daf2b56f0e568237585be6c285472fa2d51cc2e19d752e075cc733ffeee8e1629c3a23920c4c570d3a53e9f2076aad984e02a2e3feec8bbc69345e5494ab42b871f56749869741ed62df4babde6f3d6a7632c50e517650775b93a7b211c85e655ead7d79ba13d73340f1f8a3658c05e250c8ce7c5a491bdc239c2bdb28eb1266d7ff5ab18fd90263df161783cc69e9ce6499385f68420e97ede99e73cb67b0978e4389d6a5209e1e87cb68f4a00507566202f5c7b34ad48f76dcbc6cc5e2a7dbb1ce46de0ddc3eb8c095c614141cc4539f3b94b671421978db790800b5f280dd40435b1400d71dc47ade338495720716200a14cd3103d6735b00d17a4f50a3213828db52c43af00eb22014e39080736a7fe048f305cf14355c56d95ed398bee9b5d87fef88bde23e7228e6cd4b47e85acdc18cd46ae54a8f34e0303a3512bf6976605cd0043cf1095d61c1741118b9ddf5091ec5cd93f50df14af1a31385d1b18707cdc05e0374a5443061066ed764baf848e5b5ac10314c08a2ec60d35d3d534d6a85e4171e4769b1fb6b1c51e743a39ca8ba4372587479e4b66141c5fac4fb29cf74613fd62628848f2d29a86a43ce92923301fb714c5046a5be2312724dfa7d94793f56409fe25ab5155e7e14caf70b3fee5d74f03d9870d1e020903a48ff6fdb52f7d66e0864f8e57b89eeab6ce8b7de47b65eebe88269a8d2d8cf8dbaebb80b20e87287316fbf3e9c909a6b85d96775559d9bb4aaed7b9212fe1e797d80dcd4adbf383a749c741f05f8afd2b303f8c9c2e4aba9d9441bfaadfb87ff3bfad1cc6055f60b30502989add9edb3e23948009bd40fd8744d2725b2400e11e193cfaa792d1b4fcb4e68d80d77ea4227a6cd49e86b368d0ad06d77304fee503a01f51cdaf101041d6ba0f195f3ca81f58b55f04e83d0a3dab19d104f00c794a0b59803f240dab446d65830613fb102653b2deedec6d88f4d81bb2b413ef106cfa17b0f0bee14d3a58d423e4823b018559dc24b11d388711dc27f86903e4a917aa2f766f07e3777541cae8855ac8a7909ad98a83bba3ae405f64e965946f09e43fa2b40b5ecd7fc096f4dd19c72ddd7e41dedadd3d3324716a74b7cab6272424737a7ad536379da6d6b8242a6271ae2cc1dbb718b1e0252b24f167c20baeb30aff34653ddc3bbc96e54224f7f426d8f155b05e5999259cd7f8c50fb03fc2991d51a622453600effe7276d3b0843c1827b6073189d7efc308527a44236e00fa92bdc7e4d39712918cb7cf854447b97d7aa08c281f145d74c93524cd02bca0589ea6cebb1c052c0c1ad38125f846018807195bfb7c8c0d4d0c1372149d375c482b4ec42fbaf3dc94d3591b11c31b01656c1c8e960c5b8ff4620ad302e9e1c80ed6ba208472f28f1d0dacebeeaa2e2258d34174ab1a963d7acf139d30fca1aa74f75337d0d0a7a90600c89867bbf02b0336cd68c5f41b15e234c4f150cf4afe52bd161b267ec2914d22a715d61da29763c395276960bc853b773dd3d6262366263e23cf80d68618d0bb6ab3591050e66571867d18d0a3caea44cd7fcf4274fd0287acd6725ce0c198a3c3fcbed8b9e68af6a3d90b8c1ef14b9ed63b9803a27bd3f02583521d7d6b970cdf947a93ae6b2c3ac24a64132e41a025de777a54fcc7ad2d17bd422d6e851089cbcdbf9a9197ee8c3336d8786d02b340fd55dc59f9372fa14413f38e5e4109f1e2a102ec1beb7eb2981362b67e5cad31da308e26c1f005057b7e4c452c7bc1db1c09ec621699d7679c19356cb00cccc8178df0eea6a76c543cd1a3df184171d834969344e7b1d0c8aa3215cd4e20adde1c8b5c7bab0097fd5e8e6984d568503b18e8e5e2fa5c83ac894adc33b759a3194a9f8ed9f24bbf1de30b867144340a8d42165920fedb06b117be434c8a246920105418fd7f6ada95244a8877ae138b81499a899670527b445687b3af90154303288bb774ffee0afe611eae41b3bc981256fa55fa8540a895cbec9c03fda286cc0e4756764261762b6f2788304eeae88567f36f6e8bd5b902ed7616eb52fb5d095edb7def5d3aa53032557c0e794cf135b7d1066096115ee5b8859dcb7e11595c6c26c470fd068e3c8a7cf6f9d90fd955016f74d5e03f6aa581938d50929134f6ffd91c99026f388e3647353a98bc27a0594d7636f03eae75a0384e3fec554d955a4933daa13fed1f9cc9ed1999d2f406f93e4e778d007ca47be49ab514c9ca5b0e1bd2d7ab09234ddd0dcddec2d45750053949acfc5b2ef0829e261caecef31e1a73130adb63c259f8e88eeae5802521c87800191872a1a80dea4ea38d805850829a59d494c30f916f7cf68640dd37ea28fea96a1c53b1a025da8f6ad6ff33d5f62d208960ab8ecc655cb3221cce5de17f6757b76cb7d30ca888082c0b392fa6053745e46b9e5d55d96fc307bcebaf10f60da437d5e82159093dd18affc4ebd7615fd4a8dc6a0184690a931b27052e38e0d6ca72dc29314086ee80154b8925a7cc8bc4619d8d5c8262d3c0fbd5a31b00c4af73be20e0eb6bb50ebf924d5c0d14f635a77f6e1fefe289a3b6ac80e65720366d354fb61ff28532ff805b663714de37776510778215e822c839b720d6a4e654ea8de9618270bf57027a7deb8f9c7eddf617f04458bf6bd2367d3e6e209727a4bdc80accac3c6c8c0eb5cd1b936e41ad24f3bb29a07ff026677f240bddcb6149687d5421186f98dc4ba0addfe3f68289a7c89ba5cb71a4bbbc4bd3aed17c75ec5f5e2f54676c967ab8993d5675fe7e358854c722375d075730ffa64f86ba69408eddc646d6e2a3dd9d1f531d0ffec7acbd729425e0e69277b78f854797e732c1b74a69f9750fcd61050e80bdadc12c70475d1cd45254a0780f2edef0241e9dab3bfa503746904a0889bf13f732bc69ec429ed0e8d6211db1211d38df4e81c4e60c963d80ccf59878276f34bdda42b3570ade3256345c7cf229f9595b4f9c263dac5d454fe237978ba028cc5865dd94cf718380589a00a7068c4d133a033fe5cc543d183ef2de6f9420666993abc5f170e888693ab9cbc93679285fa01f9a578ffb9c70bb9654fbe4b11c83fdd638c98", 0x10, 0xf80}) 04:53:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080), 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:53:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/97, 0x61}, {&(0x7f0000000640)=""/58, 0x3a}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x100000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r2, &(0x7f0000000100)="1ed8bb3f4d4e6c416ff504de5a98c26a3b09505f1a3dd8b8cd81181766c744020334db7dda10cf7a11abef9b012586addf5bab5a2366a50368738f422a004242337f8c5503538e04f646cb45f6ce7d735a59f1db17b1929f49cd410f9c402d4f793d38011f7cf0081d0e43bb329839302314ecb9f69517d6fdb107ec747557fa2388280459c21f7b3469bdc3b8847ba343", 0x91) r4 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x3f, 0x2, 0x0, 0xac2e}) ioctl$TCXONC(r1, 0x540a, 0x8000) connect$bt_sco(r3, &(0x7f0000001780)={0x1f, {0x7, 0x8, 0xcc5e, 0x0, 0x10000000000000}}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000006c0)=0xe) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) close(r1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1}}, 0x20) setreuid(0x0, r5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000280)={0x0, @time}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000440)={0x4, 0x877, &(0x7f0000000400)="d5e369b6d02d54e82070a27aac0679b7", &(0x7f0000000740)="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", 0x10, 0xf80}) 04:53:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:53:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) 04:53:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 04:53:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000a07fff)) 04:53:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x0) 04:53:25 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={r0}) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000002c0)=0x2000, 0x4) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x4000010000008, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), &(0x7f0000000280)=0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) 04:53:25 executing program 3: syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001680)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 04:53:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x87, &(0x7f0000000180)="132d7733fa3232c7c215f57ce18d", &(0x7f0000000340)=""/135, 0xd1c6}, 0x28) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000440)) [ 434.658145] QAT: Invalid ioctl 04:53:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 434.716614] QAT: Invalid ioctl 04:53:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x29, &(0x7f0000000000)="b90703e69ebf08bb64879e106558", &(0x7f0000000140)=""/41, 0x69}, 0x28) 04:53:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={r0}) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000002c0)=0x2000, 0x4) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x4000010000008, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), &(0x7f0000000280)=0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) 04:53:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000040)=@gettaction={0x20, 0x32, 0x301, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 04:53:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 04:53:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 04:53:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)) 04:53:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x200, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x8, 0x11}) [ 436.356496] QAT: Invalid ioctl [ 436.363591] tc_dump_action: action bad kind [ 436.516291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={r0}) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000002c0)=0x2000, 0x4) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x4000010000008, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), &(0x7f0000000280)=0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) [ 436.691898] QAT: Invalid ioctl 04:53:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 436.815179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={r0}) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000002c0)=0x2000, 0x4) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x4000010000008, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), &(0x7f0000000280)=0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) 04:53:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x200, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x8, 0x11}) 04:53:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 437.042403] QAT: Invalid ioctl 04:53:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 04:53:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 04:53:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x200, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x8, 0x11}) 04:53:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 04:53:28 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f00000000c0), 0x15f) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 04:53:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 04:53:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x200, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000300)={0x8, 0x11}) [ 437.458228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 04:53:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 04:53:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ceph(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)='/dev/rfkill\x00') 04:53:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 04:53:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) 04:53:28 executing program 0: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001480), &(0x7f00000014c0)=0x8) r2 = perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x8, 0x2, 0x9, 0x0, 0x20, 0xb80, 0x0, 0x1, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x80000001, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x6, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x9bbc, 0x80000001, 0x4ac}, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001540)={r4, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getpgrp(0x0) getegid() getpgrp(0x0) getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) fstat(r0, &(0x7f0000005b00)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r3, &(0x7f0000005f80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006500)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000006600)=0xe8) getegid() fcntl$getownex(r1, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006740)={{{@in6, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000006840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r3, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x5, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0, 0xee00]) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) stat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009e80)) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a040)=[{&(0x7f0000006180)=@abs, 0x6e, &(0x7f0000006480), 0x0, &(0x7f0000006900)}, {&(0x7f0000006980)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007d80)=[{&(0x7f0000007cc0)}], 0x1, &(0x7f0000008080)=[@cred={0x20}], 0x20, 0x1}], 0x2, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000001380)={0x3ff, 0x7, 0x3, 0x0, 0xff, 0x100000001, 0x101, 0xfff, 0x80000001, 0x1d, 0x3, 0x6}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001300)={0x3, 0x1, 0xa3f6, 0x0, 0x0, 0x5, 0xfff, 0x848f, 0x9, 0x9, 0x100000000, 0x4}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vga_arbiter\x00', 0x900, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000001580)=""/98) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000d000)}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001340)=@int=0x1, 0x4) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 04:53:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 04:53:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 438.261935] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a8010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac1414000000000000a10b880a3c45bf7a83da151c602900000000845800e5ff000000000000000000007265616f6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000200000000000006172707265706c79000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3100000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000800000000000000000000000001000000000000000aaaaaaaaaa0000"]}, 0x2b0) 04:53:29 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 04:53:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 04:53:29 executing program 0: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001480), &(0x7f00000014c0)=0x8) r2 = perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x8, 0x2, 0x9, 0x0, 0x20, 0xb80, 0x0, 0x1, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x80000001, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x6, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x9bbc, 0x80000001, 0x4ac}, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001540)={r4, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getpgrp(0x0) getegid() getpgrp(0x0) getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) fstat(r0, &(0x7f0000005b00)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r3, &(0x7f0000005f80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006500)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000006600)=0xe8) getegid() fcntl$getownex(r1, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006740)={{{@in6, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000006840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r3, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x5, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0, 0xee00]) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) stat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009e80)) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a040)=[{&(0x7f0000006180)=@abs, 0x6e, &(0x7f0000006480), 0x0, &(0x7f0000006900)}, {&(0x7f0000006980)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007d80)=[{&(0x7f0000007cc0)}], 0x1, &(0x7f0000008080)=[@cred={0x20}], 0x20, 0x1}], 0x2, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000001380)={0x3ff, 0x7, 0x3, 0x0, 0xff, 0x100000001, 0x101, 0xfff, 0x80000001, 0x1d, 0x3, 0x6}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001300)={0x3, 0x1, 0xa3f6, 0x0, 0x0, 0x5, 0xfff, 0x848f, 0x9, 0x9, 0x100000000, 0x4}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vga_arbiter\x00', 0x900, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000001580)=""/98) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000d000)}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001340)=@int=0x1, 0x4) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 04:53:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 04:53:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x80000001, 0x0, 0x2}]}) 04:53:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000020000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x9c, &(0x7f0000000280)="643f2706be0240a40b5b44450c93", &(0x7f0000000340)=""/156}, 0x28) [ 438.830641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x1, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000400)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 04:53:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe006, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000640)="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", 0x26e1, 0x0) 04:53:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000020000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x9c, &(0x7f0000000280)="643f2706be0240a40b5b44450c93", &(0x7f0000000340)=""/156}, 0x28) [ 439.116259] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 04:53:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x1, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000400)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 04:53:29 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x41, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 04:53:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000020000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x9c, &(0x7f0000000280)="643f2706be0240a40b5b44450c93", &(0x7f0000000340)=""/156}, 0x28) 04:53:30 executing program 0: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001480), &(0x7f00000014c0)=0x8) r2 = perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x8, 0x2, 0x9, 0x0, 0x20, 0xb80, 0x0, 0x1, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x80000001, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x6, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x9bbc, 0x80000001, 0x4ac}, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001540)={r4, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getpgrp(0x0) getegid() getpgrp(0x0) getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) fstat(r0, &(0x7f0000005b00)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r3, &(0x7f0000005f80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006500)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000006600)=0xe8) getegid() fcntl$getownex(r1, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006740)={{{@in6, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000006840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r3, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x5, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0, 0xee00]) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) stat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009e80)) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a040)=[{&(0x7f0000006180)=@abs, 0x6e, &(0x7f0000006480), 0x0, &(0x7f0000006900)}, {&(0x7f0000006980)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007d80)=[{&(0x7f0000007cc0)}], 0x1, &(0x7f0000008080)=[@cred={0x20}], 0x20, 0x1}], 0x2, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000001380)={0x3ff, 0x7, 0x3, 0x0, 0xff, 0x100000001, 0x101, 0xfff, 0x80000001, 0x1d, 0x3, 0x6}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001300)={0x3, 0x1, 0xa3f6, 0x0, 0x0, 0x5, 0xfff, 0x848f, 0x9, 0x9, 0x100000000, 0x4}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vga_arbiter\x00', 0x900, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000001580)=""/98) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000d000)}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001340)=@int=0x1, 0x4) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 04:53:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) 04:53:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 04:53:30 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000940)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xa, &(0x7f0000000840)=""/251, 0x40f00}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000340)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 04:53:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000020000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x9c, &(0x7f0000000280)="643f2706be0240a40b5b44450c93", &(0x7f0000000340)=""/156}, 0x28) 04:53:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x1, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000400)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 04:53:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) 04:53:30 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000940)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xa, &(0x7f0000000840)=""/251, 0x40f00}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000340)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 04:53:30 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) tkill(0x0, 0x0) r0 = gettid() socketpair(0x9, 0x6, 0x9, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=r3}, &(0x7f0000000100)) tkill(r0, 0x15) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000680)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000640)={r4}) 04:53:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x1, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000400)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 04:53:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 04:53:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) 04:53:30 executing program 0: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001480), &(0x7f00000014c0)=0x8) r2 = perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x8, 0x2, 0x9, 0x0, 0x20, 0xb80, 0x0, 0x1, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x80000001, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x6, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x9bbc, 0x80000001, 0x4ac}, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001540)={r4, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getpgrp(0x0) getegid() getpgrp(0x0) getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) fstat(r0, &(0x7f0000005b00)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r3, &(0x7f0000005f80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000064c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006500)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000006600)=0xe8) getegid() fcntl$getownex(r1, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006740)={{{@in6, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000006840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r3, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x5, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0, 0xee00]) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) stat(&(0x7f0000009bc0)='./file0\x00', &(0x7f0000009c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000009e80)) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a040)=[{&(0x7f0000006180)=@abs, 0x6e, &(0x7f0000006480), 0x0, &(0x7f0000006900)}, {&(0x7f0000006980)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007d80)=[{&(0x7f0000007cc0)}], 0x1, &(0x7f0000008080)=[@cred={0x20}], 0x20, 0x1}], 0x2, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000001380)={0x3ff, 0x7, 0x3, 0x0, 0xff, 0x100000001, 0x101, 0xfff, 0x80000001, 0x1d, 0x3, 0x6}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001300)={0x3, 0x1, 0xa3f6, 0x0, 0x0, 0x5, 0xfff, 0x848f, 0x9, 0x9, 0x100000000, 0x4}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vga_arbiter\x00', 0x900, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000001580)=""/98) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f000000d000)}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001340)=@int=0x1, 0x4) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 04:53:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:53:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000340)={0x1a, 0xffff, 0x0, 0x0, 0x0, 0x401, @random="43fa0f8f74c4"}, 0x10) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) 04:53:30 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000940)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xa, &(0x7f0000000840)=""/251, 0x40f00}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000340)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 04:53:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 04:53:30 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000940)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xa, &(0x7f0000000840)=""/251, 0x40f00}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000340)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 04:53:30 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) tkill(0x0, 0x0) r0 = gettid() socketpair(0x9, 0x6, 0x9, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=r3}, &(0x7f0000000100)) tkill(r0, 0x15) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000680)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000640)={r4}) 04:53:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}]}) 04:53:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2000000000e, @mcast2}, 0x1c) 04:53:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) [ 440.340479] binder: 14881:14882 transaction failed 29189/-22, size 0-0 line 2834 04:53:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xb, 0x0, 0x0) [ 440.419533] binder: undelivered TRANSACTION_ERROR: 29189 04:53:31 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xb, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000100)=""/158, 0x9e) close(r0) 04:53:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="2400000003061f001cfffd946fa2830020200a00090000c306e706000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 440.569599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 04:53:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:53:31 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000000010d, 0xb, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 04:53:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="2400000003061f001cfffd946fa2830020200a00090000c306e706000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 04:53:31 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) tkill(0x0, 0x0) r0 = gettid() socketpair(0x9, 0x6, 0x9, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=r3}, &(0x7f0000000100)) tkill(r0, 0x15) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000680)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000640)={r4}) [ 440.761937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 04:53:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="2400000003061f001cfffd946fa2830020200a00090000c306e706000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 04:53:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000005c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) [ 441.010351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 441.072265] rpcbind: RPC call returned error 22 04:53:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) syz_open_pts(r0, 0x101100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r5 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r5, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r8, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 04:53:32 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="2400000003061f001cfffd946fa2830020200a00090000c306e706000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 04:53:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000005c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) [ 441.341160] QAT: Invalid ioctl 04:53:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:53:32 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) tkill(0x0, 0x0) r0 = gettid() socketpair(0x9, 0x6, 0x9, &(0x7f0000000200)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=r3}, &(0x7f0000000100)) tkill(r0, 0x15) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000680)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000640)={r4}) 04:53:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000005c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) [ 441.377465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 441.583758] rpcbind: RPC call returned error 22 [ 442.170086] QAT: Invalid ioctl 04:53:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:53:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000005c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) 04:53:33 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setfsgid(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r5, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0xd000) r7 = syz_open_procfs(r1, &(0x7f0000000280)='uid_map\x00') r8 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000440)={r8}) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r9, &(0x7f0000000240)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000003780)=ANY=[@ANYBLOB="00050000ee92cda96cd9e715000000e3"], 0x1}], 0x1, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000006000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) write$FUSE_ENTRY(r10, &(0x7f0000000380)={0x90, 0x0, 0x8, {0x3, 0x0, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x100000001, 0x800, 0x0, 0x2470, 0x0, 0x80000000, r2, r3, 0x3, 0x400}}}, 0x90) r11 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r11, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000540)={0x34, 0x0, &(0x7f0000000500)}) 04:53:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:53:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000005c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) 04:53:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 442.664301] FS-Cache: Duplicate cookie detected [ 442.669328] FS-Cache: O-cookie c=00000000a877b201 [p=0000000017d492d2 fl=222 nc=0 na=1] [ 442.677574] FS-Cache: O-cookie d=0000000038644aae n=00000000144d238f [ 442.684094] FS-Cache: O-key=[22] '02000a00000000000000000001000000000000000000' [ 442.691706] FS-Cache: N-cookie c=00000000bdd8a044 [p=0000000017d492d2 fl=2 nc=0 na=1] [ 442.699772] FS-Cache: N-cookie d=0000000038644aae n=000000007b05cdd8 [ 442.706276] FS-Cache: N-key=[22] '02000a00000000000000000001000000000000000000' 04:53:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000005c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) [ 442.733932] rpcbind: RPC call returned error 22 [ 442.897320] rpcbind: RPC call returned error 22 04:53:33 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000c29ffc)=0x10003, 0x4) [ 443.022894] rpcbind: RPC call returned error 22 04:53:33 executing program 4: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x101, 0x0, 0xff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) munlockall() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000540)={0x0, 0x6}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 04:53:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000005c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r2, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000000001, 0x0) 04:53:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) [ 443.396438] rpcbind: RPC call returned error 22 04:53:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x201a1}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180), 0x6) 04:53:34 executing program 3: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000180), 0x1100) 04:53:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 443.758824] usb usb1: usbfs: process 14997 (syz-executor5) did not claim interface 0 before use [ 443.852385] usb usb1: usbfs: process 15005 (syz-executor5) did not claim interface 0 before use 04:53:34 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setfsgid(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r5, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0xd000) r7 = syz_open_procfs(r1, &(0x7f0000000280)='uid_map\x00') r8 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000440)={r8}) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r9, &(0x7f0000000240)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000003780)=ANY=[@ANYBLOB="00050000ee92cda96cd9e715000000e3"], 0x1}], 0x1, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000006000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) write$FUSE_ENTRY(r10, &(0x7f0000000380)={0x90, 0x0, 0x8, {0x3, 0x0, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x100000001, 0x800, 0x0, 0x2470, 0x0, 0x80000000, r2, r3, 0x3, 0x400}}}, 0x90) r11 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r11, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000540)={0x34, 0x0, &(0x7f0000000500)}) 04:53:34 executing program 3: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000180), 0x1100) 04:53:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:53:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x201a1}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180), 0x6) 04:53:34 executing program 3: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000180), 0x1100) 04:53:34 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x201a1}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180), 0x6) 04:53:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x201a1}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180), 0x6) [ 444.171420] usb usb1: usbfs: process 15022 (syz-executor5) did not claim interface 0 before use 04:53:35 executing program 3: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380002000000000000000300000000000000000000000000000000000000000000000000000000008000f800000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xa0}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000180), 0x1100) [ 444.328776] usb usb1: usbfs: process 15031 (syz-executor5) did not claim interface 0 before use [ 444.377574] usb usb1: usbfs: process 15033 (syz-executor4) did not claim interface 0 before use 04:53:35 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x201a1}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180), 0x6) 04:53:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x201a1}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180), 0x6) 04:53:35 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x17d) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) [ 444.672100] usb usb1: usbfs: process 15045 (syz-executor4) did not claim interface 0 before use [ 444.721420] usb usb1: usbfs: process 15047 (syz-executor5) did not claim interface 0 before use 04:53:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:53:35 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setfsgid(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r5, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0xd000) r7 = syz_open_procfs(r1, &(0x7f0000000280)='uid_map\x00') r8 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000440)={r8}) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r9, &(0x7f0000000240)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000003780)=ANY=[@ANYBLOB="00050000ee92cda96cd9e715000000e3"], 0x1}], 0x1, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000006000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) write$FUSE_ENTRY(r10, &(0x7f0000000380)={0x90, 0x0, 0x8, {0x3, 0x0, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x100000001, 0x800, 0x0, 0x2470, 0x0, 0x80000000, r2, r3, 0x3, 0x400}}}, 0x90) r11 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r11, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000540)={0x34, 0x0, &(0x7f0000000500)}) 04:53:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x201a1}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180), 0x6) [ 445.158696] usb usb1: usbfs: process 15058 (syz-executor4) did not claim interface 0 before use 04:53:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:53:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0xf, 0x5, &(0x7f0000006000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0xffffffc5, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000008000)=""/4096}, 0x48) 04:53:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000c86000), &(0x7f0000000040)=0x74) 04:53:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000280)) 04:53:36 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) rt_sigaction(0x11, &(0x7f00000002c0)={&(0x7f0000000240)="c4e37d39f70dc462c9bebce7001000020f34c4c2893a19c4a21903d065660f7649b5460f0d3bc44163c2efec0f7709d1", {0x1}, 0x0, &(0x7f0000000280)="0f7e32f345ad43f7900d00000047f76b0e66450f2c580046defbc4e1e9fc6d0a65640f77a7c4c1f97629"}, &(0x7f0000000480)={&(0x7f0000000400)="2666460f17acd007000000c481bb7d6e0cc4c1416a9032a9cb48c44215b886dc000000f20f2a2bf04711003e3e64460f01d68fa97812c9470b70fec40161f6a48703000000", {}, 0x0, &(0x7f0000000300)="66470f3a20da078f6978d2eb672666430f58e6d8e3f30fbd7e82c40121ef8c5597fe0000c4218173d300700066f0831000c4a30122f802"}, 0x8, &(0x7f00000004c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:53:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 04:53:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000280)) 04:53:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 04:53:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000280)) 04:53:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 04:53:37 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setfsgid(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r5, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0xd000) r7 = syz_open_procfs(r1, &(0x7f0000000280)='uid_map\x00') r8 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000440)={r8}) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r9, &(0x7f0000000240)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000003780)=ANY=[@ANYBLOB="00050000ee92cda96cd9e715000000e3"], 0x1}], 0x1, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000006000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) write$FUSE_ENTRY(r10, &(0x7f0000000380)={0x90, 0x0, 0x8, {0x3, 0x0, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x100000001, 0x800, 0x0, 0x2470, 0x0, 0x80000000, r2, r3, 0x3, 0x400}}}, 0x90) r11 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r11, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000540)={0x34, 0x0, &(0x7f0000000500)}) 04:53:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) 04:53:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x74, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 04:53:37 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 04:53:37 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) rt_sigaction(0x11, &(0x7f00000002c0)={&(0x7f0000000240)="c4e37d39f70dc462c9bebce7001000020f34c4c2893a19c4a21903d065660f7649b5460f0d3bc44163c2efec0f7709d1", {0x1}, 0x0, &(0x7f0000000280)="0f7e32f345ad43f7900d00000047f76b0e66450f2c580046defbc4e1e9fc6d0a65640f77a7c4c1f97629"}, &(0x7f0000000480)={&(0x7f0000000400)="2666460f17acd007000000c481bb7d6e0cc4c1416a9032a9cb48c44215b886dc000000f20f2a2bf04711003e3e64460f01d68fa97812c9470b70fec40161f6a48703000000", {}, 0x0, &(0x7f0000000300)="66470f3a20da078f6978d2eb672666430f58e6d8e3f30fbd7e82c40121ef8c5597fe0000c4218173d300700066f0831000c4a30122f802"}, 0x8, &(0x7f00000004c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:53:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0xfff, 0x1f6, 0x5, 0x100000000, 0x1, 0x1, 0x0, 0xbd0, 0x8, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000a40), 0x8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xd1, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@hci, &(0x7f0000000580)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000a80)=0xc) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000080)=0x20000, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x10000, 0x0, 'queue0\x00'}) ftruncate(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) io_setup(0x0, &(0x7f00000006c0)) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000540)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x54, 0x87ff7) 04:53:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000280)) 04:53:37 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) rt_sigaction(0x11, &(0x7f00000002c0)={&(0x7f0000000240)="c4e37d39f70dc462c9bebce7001000020f34c4c2893a19c4a21903d065660f7649b5460f0d3bc44163c2efec0f7709d1", {0x1}, 0x0, &(0x7f0000000280)="0f7e32f345ad43f7900d00000047f76b0e66450f2c580046defbc4e1e9fc6d0a65640f77a7c4c1f97629"}, &(0x7f0000000480)={&(0x7f0000000400)="2666460f17acd007000000c481bb7d6e0cc4c1416a9032a9cb48c44215b886dc000000f20f2a2bf04711003e3e64460f01d68fa97812c9470b70fec40161f6a48703000000", {}, 0x0, &(0x7f0000000300)="66470f3a20da078f6978d2eb672666430f58e6d8e3f30fbd7e82c40121ef8c5597fe0000c4218173d300700066f0831000c4a30122f802"}, 0x8, &(0x7f00000004c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:53:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x28, &(0x7f0000000080), 0x4) 04:53:38 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 04:53:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 04:53:38 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) rt_sigaction(0x11, &(0x7f00000002c0)={&(0x7f0000000240)="c4e37d39f70dc462c9bebce7001000020f34c4c2893a19c4a21903d065660f7649b5460f0d3bc44163c2efec0f7709d1", {0x1}, 0x0, &(0x7f0000000280)="0f7e32f345ad43f7900d00000047f76b0e66450f2c580046defbc4e1e9fc6d0a65640f77a7c4c1f97629"}, &(0x7f0000000480)={&(0x7f0000000400)="2666460f17acd007000000c481bb7d6e0cc4c1416a9032a9cb48c44215b886dc000000f20f2a2bf04711003e3e64460f01d68fa97812c9470b70fec40161f6a48703000000", {}, 0x0, &(0x7f0000000300)="66470f3a20da078f6978d2eb672666430f58e6d8e3f30fbd7e82c40121ef8c5597fe0000c4218173d300700066f0831000c4a30122f802"}, 0x8, &(0x7f00000004c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:53:38 executing program 0: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) capset(&(0x7f0000000080), &(0x7f00000000c0)) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 04:53:38 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 04:53:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') flock(r0, 0x2) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 04:53:38 executing program 0: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) capset(&(0x7f0000000080), &(0x7f00000000c0)) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) [ 447.773724] ================================================================== [ 447.781482] BUG: KASAN: stack-out-of-bounds in locks_remove_flock+0x33c/0x350 [ 447.788781] Read of size 8 at addr ffff880189cb7a08 by task syz-executor1/15143 [ 447.796232] [ 447.797877] CPU: 1 PID: 15143 Comm: syz-executor1 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 447.806469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.815965] Call Trace: [ 447.818574] dump_stack+0x244/0x39d [ 447.822225] ? dump_stack_print_info.cold.1+0x20/0x20 [ 447.827495] ? printk+0xa7/0xcf [ 447.830798] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 447.835637] print_address_description.cold.7+0x9/0x1ff [ 447.841053] kasan_report.cold.8+0x242/0x309 [ 447.845482] ? locks_remove_flock+0x33c/0x350 [ 447.850007] __asan_report_load8_noabort+0x14/0x20 [ 447.854962] locks_remove_flock+0x33c/0x350 [ 447.859309] ? flock_lock_inode+0x11c0/0x11c0 [ 447.863903] ? mark_held_locks+0x130/0x130 [ 447.868224] ? debug_smp_processor_id+0x1c/0x20 [ 447.872912] ? perf_trace_lock+0x14d/0x7a0 [ 447.877208] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.882773] ? debug_smp_processor_id+0x1c/0x20 [ 447.887455] ? perf_trace_lock+0x14d/0x7a0 [ 447.891715] ? lock_is_held_type+0x210/0x210 [ 447.896145] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.901710] locks_remove_file+0x148/0x5c0 [ 447.905963] ? fcntl_setlk+0xfc0/0xfc0 [ 447.909937] ? fsnotify_first_mark+0x350/0x350 [ 447.914539] ? __fsnotify_parent+0xcc/0x420 [ 447.919426] ? perf_trace_sched_process_exec+0x860/0x860 [ 447.924897] ? fsnotify+0xf20/0xf20 [ 447.928549] ? __might_sleep+0x95/0x190 [ 447.932595] __fput+0x2f0/0xa70 [ 447.935904] ? get_max_files+0x20/0x20 [ 447.939823] ? trace_hardirqs_on+0xbd/0x310 [ 447.944199] ? kasan_check_read+0x11/0x20 [ 447.948425] ? task_work_run+0x1af/0x2a0 [ 447.952512] ? trace_hardirqs_off_caller+0x300/0x300 [ 447.957635] ? filp_close+0x1cd/0x250 [ 447.961461] ____fput+0x15/0x20 [ 447.964762] task_work_run+0x1e8/0x2a0 [ 447.968673] ? task_work_cancel+0x240/0x240 04:53:38 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') [ 447.973049] ? copy_fd_bitmaps+0x210/0x210 [ 447.977336] ? do_syscall_64+0x9a/0x820 [ 447.981348] exit_to_usermode_loop+0x318/0x380 [ 447.985956] ? __bpf_trace_sys_exit+0x30/0x30 [ 447.990476] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.996036] do_syscall_64+0x6be/0x820 [ 447.999998] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 448.005387] ? syscall_return_slowpath+0x5e0/0x5e0 [ 448.010332] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 448.015217] ? trace_hardirqs_on_caller+0x310/0x310 [ 448.020264] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 448.025303] ? prepare_exit_to_usermode+0x291/0x3b0 [ 448.030366] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 448.035223] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 448.040402] RIP: 0033:0x411021 [ 448.043598] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 448.062512] RSP: 002b:00007ffff51a6a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 448.070212] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 448.077481] RDX: 0000000000000001 RSI: 0000000000730d20 RDI: 0000000000000003 [ 448.084768] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 448.092052] R10: 00007ffff51a69b0 R11: 0000000000000293 R12: 0000000000000000 [ 448.099332] R13: 0000000000000001 R14: 00000000000000eb R15: 0000000000000001 [ 448.106613] [ 448.108231] The buggy address belongs to the page: [ 448.113159] page:ffffea0006272dc0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 448.121307] flags: 0x2fffc0000000000() [ 448.125199] raw: 02fffc0000000000 0000000000000000 ffffffff06270101 0000000000000000 [ 448.133097] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 448.140982] page dumped because: kasan: bad access detected [ 448.146679] [ 448.148307] Memory state around the buggy address: [ 448.153243] ffff880189cb7900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.160602] ffff880189cb7980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.167967] >ffff880189cb7a00: f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.175318] ^ [ 448.178970] ffff880189cb7a80: 00 f1 f1 f1 f1 00 00 f2 f2 f2 f2 f2 f2 f8 f2 f2 [ 448.186326] ffff880189cb7b00: f2 f2 f2 f2 f2 00 f2 f2 f2 00 00 00 00 00 00 00 [ 448.193678] ================================================================== [ 448.201019] Disabling lock debugging due to kernel taint [ 448.208356] Kernel panic - not syncing: panic_on_warn set ... [ 448.214274] CPU: 1 PID: 15143 Comm: syz-executor1 Tainted: G B 4.20.0-rc1-next-20181107+ #107 [ 448.224759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.234101] Call Trace: [ 448.236692] dump_stack+0x244/0x39d [ 448.240327] ? dump_stack_print_info.cold.1+0x20/0x20 [ 448.245574] panic+0x2ad/0x55c [ 448.248764] ? add_taint.cold.5+0x16/0x16 [ 448.252905] ? preempt_schedule+0x4d/0x60 [ 448.257055] ? ___preempt_schedule+0x16/0x18 [ 448.261454] ? trace_hardirqs_on+0xb4/0x310 [ 448.265770] kasan_end_report+0x47/0x4f [ 448.269736] kasan_report.cold.8+0x76/0x309 [ 448.274059] ? locks_remove_flock+0x33c/0x350 [ 448.278572] __asan_report_load8_noabort+0x14/0x20 [ 448.283505] locks_remove_flock+0x33c/0x350 [ 448.287817] ? flock_lock_inode+0x11c0/0x11c0 [ 448.292317] ? mark_held_locks+0x130/0x130 [ 448.296548] ? debug_smp_processor_id+0x1c/0x20 [ 448.301213] ? perf_trace_lock+0x14d/0x7a0 [ 448.305472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 448.311022] ? debug_smp_processor_id+0x1c/0x20 [ 448.315683] ? perf_trace_lock+0x14d/0x7a0 [ 448.319911] ? lock_is_held_type+0x210/0x210 [ 448.324322] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 448.329874] locks_remove_file+0x148/0x5c0 [ 448.334126] ? fcntl_setlk+0xfc0/0xfc0 [ 448.338008] ? fsnotify_first_mark+0x350/0x350 [ 448.342579] ? __fsnotify_parent+0xcc/0x420 [ 448.346891] ? perf_trace_sched_process_exec+0x860/0x860 [ 448.352330] ? fsnotify+0xf20/0xf20 [ 448.355963] ? __might_sleep+0x95/0x190 [ 448.359941] __fput+0x2f0/0xa70 [ 448.363232] ? get_max_files+0x20/0x20 [ 448.367133] ? trace_hardirqs_on+0xbd/0x310 [ 448.371445] ? kasan_check_read+0x11/0x20 [ 448.375591] ? task_work_run+0x1af/0x2a0 [ 448.379659] ? trace_hardirqs_off_caller+0x300/0x300 [ 448.384755] ? filp_close+0x1cd/0x250 [ 448.388567] ____fput+0x15/0x20 [ 448.391863] task_work_run+0x1e8/0x2a0 [ 448.395756] ? task_work_cancel+0x240/0x240 [ 448.400085] ? copy_fd_bitmaps+0x210/0x210 [ 448.404311] ? do_syscall_64+0x9a/0x820 [ 448.408289] exit_to_usermode_loop+0x318/0x380 [ 448.412890] ? __bpf_trace_sys_exit+0x30/0x30 [ 448.417389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 448.422933] do_syscall_64+0x6be/0x820 [ 448.426856] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 448.432212] ? syscall_return_slowpath+0x5e0/0x5e0 [ 448.437142] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 448.441981] ? trace_hardirqs_on_caller+0x310/0x310 [ 448.446989] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 448.451995] ? prepare_exit_to_usermode+0x291/0x3b0 [ 448.457009] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 448.461859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 448.467048] RIP: 0033:0x411021 [ 448.470244] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 448.489138] RSP: 002b:00007ffff51a6a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 448.496844] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 448.504101] RDX: 0000000000000001 RSI: 0000000000730d20 RDI: 0000000000000003 [ 448.511360] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 448.518621] R10: 00007ffff51a69b0 R11: 0000000000000293 R12: 0000000000000000 [ 448.525885] R13: 0000000000000001 R14: 00000000000000eb R15: 0000000000000001 [ 448.534236] Kernel Offset: disabled [ 448.537871] Rebooting in 86400 seconds..