(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690812892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690812892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:07 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 11:17:07 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690812892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 11:17:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:08 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0xff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5db363ef24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d62b0adcd501485f490b48633a73442d52503070fd87064f6f176b72c25387c7513d3dcc2973e417eb8fbce95c97a0779e196456079c0c6c8b94c3bf9ff3b4ba8e71ec29a20903e807b69765f796e45d278e6742d5f1f5540fbcf690812892d3aa5bdc26d200fe25"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r2) sendmmsg(r1, &(0x7f0000005c00), 0xff, 0x0) 11:17:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 11:17:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f031fffffe100004000638477fbac141412e0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 11:17:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:08 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 11:17:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000c000100766574680000940018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="80170200000000001c0012000b0001006d616373656300000c1e020005000b00a100000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) [ 188.355948][T11097] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:09 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 188.448750][T11100] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) [ 188.503014][T11100] device macsec0 entered promiscuous mode [ 188.517019][T11100] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x1000000) 11:17:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000c000100766574680000940018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="80170200000000001c0012000b0001006d616373656300000c1e020005000b00a100000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 11:17:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 188.991970][T11121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:10 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 11:17:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 189.076839][T11122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000c000100766574680000940018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="80170200000000001c0012000b0001006d616373656300000c1e020005000b00a100000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 11:17:10 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 189.984026][T11142] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.142038][T11143] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000c000100766574680000940018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="80170200000000001c0012000b0001006d616373656300000c1e020005000b00a100000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 11:17:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000c000100766574680000940018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="80170200000000001c0012000b0001006d616373656300000c1e020005000b00a100000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) [ 190.657118][T11150] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:17:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 190.724703][T11151] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.817763][T11155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.849018][T11155] device macsec0 entered promiscuous mode 11:17:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000c000100766574680000940018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="80170200000000001c0012000b0001006d616373656300000c1e020005000b00a100000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 11:17:12 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 11:17:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0300000000000000280012000c000100766574680000940018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="80170200000000001c0012000b0001006d616373656300000c1e020005000b00a100000008000500", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 11:17:13 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 11:17:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000d4050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:17:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000d4050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:17:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000d4050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:17:14 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 11:17:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110140000000000d4050000200000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 11:17:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f800000080000000000000000"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:17:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 11:17:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 11:17:14 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 11:17:14 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 193.776250][T11222] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:17:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:14 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 11:17:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f800000080000000000000000"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 194.134551][T11253] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:17:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 11:17:15 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:15 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f800000080000000000000000"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:17:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 194.404277][T11261] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 194.528381][T11267] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:17:15 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 194.577083][T11261] __nla_validate_parse: 5 callbacks suppressed [ 194.577095][T11261] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.602539][T11267] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.606548][T11275] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:17:15 executing program 4: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 194.799377][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 194.799401][ T27] audit: type=1804 audit(1578914235.836:137): pid=11273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/125/file0" dev="sda1" ino=16969 res=1 11:17:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) [ 194.860946][ T27] audit: type=1804 audit(1578914235.836:138): pid=11254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/125/file0" dev="sda1" ino=16969 res=1 [ 195.062392][ T27] audit: type=1804 audit(1578914236.086:139): pid=11267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/125/file0" dev="sda1" ino=16969 res=1 11:17:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f800000080000000000000000"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:17:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 11:17:16 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 195.129876][ T27] audit: type=1804 audit(1578914236.096:140): pid=11261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/125/file0" dev="sda1" ino=16969 res=1 11:17:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 195.211827][ T27] audit: type=1804 audit(1578914236.126:141): pid=11254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/125/file0" dev="sda1" ino=16969 res=1 [ 195.245851][T11299] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:17:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:16 executing program 4: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 11:17:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:16 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 196.077087][T11326] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 196.148252][T11326] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.196667][T11329] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 196.226956][T11328] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:17:17 executing program 4: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 196.253524][T11330] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 196.273060][T11331] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 196.313042][T11332] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 196.324108][T11333] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 196.336936][T11331] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.353113][T11329] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 11:17:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 196.360247][T11328] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.373861][T11336] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 196.459020][T11333] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.472643][T11330] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.479388][T11342] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.547789][T11332] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.065590][ T27] audit: type=1804 audit(1578914238.096:142): pid=11334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/126/file0" dev="sda1" ino=16957 res=1 11:17:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 197.219073][ T27] audit: type=1804 audit(1578914238.176:143): pid=11340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir692354285/syzkaller.jHTjtY/138/file0" dev="sda1" ino=16577 res=1 [ 197.366458][ T27] audit: type=1804 audit(1578914238.206:144): pid=11350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098954458/syzkaller.n6Q8j6/143/file0" dev="sda1" ino=16965 res=1 [ 197.563636][ T27] audit: type=1804 audit(1578914238.476:145): pid=11343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/146/file0" dev="sda1" ino=16973 res=1 [ 197.732259][ T27] audit: type=1804 audit(1578914238.586:146): pid=11357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/146/file0" dev="sda1" ino=16973 res=1 11:17:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 199.436666][T11428] validate_nla: 23 callbacks suppressed [ 199.436678][T11428] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 199.467791][T11410] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 199.512539][T11413] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 199.527782][T11431] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:17:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 199.558816][T11433] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 199.579191][T11433] __nla_validate_parse: 27 callbacks suppressed [ 199.579200][T11433] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 11:17:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 199.966863][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 199.966914][ T27] audit: type=1804 audit(1578914240.996:163): pid=11405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir029600500/syzkaller.9lKNOI/146/file0" dev="sda1" ino=16985 res=1 [ 199.997839][T11429] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 200.010357][T11447] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 200.043969][T11448] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 200.059841][T11449] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 200.065354][T11429] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.076730][T11448] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.103686][T11447] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.132686][T11452] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 200.149807][T11453] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.174496][T11449] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 11:17:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 200.290112][T11452] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 11:17:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 200.585701][T11451] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.614878][T11469] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.658203][T11471] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.794158][ T27] audit: type=1804 audit(1578914241.826:164): pid=11456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir666041872/syzkaller.OV7LIQ/149/file0" dev="sda1" ino=16970 res=1 [ 200.901233][ T27] audit: type=1804 audit(1578914241.936:165): pid=11457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir692354285/syzkaller.jHTjtY/140/file0" dev="sda1" ino=16980 res=1 11:17:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 201.465561][ T27] audit: type=1804 audit(1578914242.496:166): pid=11477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098954458/syzkaller.n6Q8j6/145/file0" dev="sda1" ino=16968 res=1 11:17:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 201.633544][ T27] audit: type=1804 audit(1578914242.536:167): pid=11478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/148/file0" dev="sda1" ino=16994 res=1 [ 201.884214][ T27] audit: type=1800 audit(1578914242.536:168): pid=11478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16994 res=0 [ 202.010367][ T27] audit: type=1804 audit(1578914242.536:169): pid=11473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/148/file0" dev="sda1" ino=16994 res=1 [ 202.145829][ T27] audit: type=1804 audit(1578914242.536:170): pid=11451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir098954458/syzkaller.n6Q8j6/145/file0" dev="sda1" ino=16968 res=1 11:17:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 202.271144][ T27] audit: type=1804 audit(1578914243.146:171): pid=11487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir029600500/syzkaller.9lKNOI/147/file0" dev="sda1" ino=16976 res=1 11:17:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 202.418572][ T27] audit: type=1804 audit(1578914243.176:172): pid=11491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir029600500/syzkaller.9lKNOI/147/file0" dev="sda1" ino=16976 res=1 11:17:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 204.647804][T11589] validate_nla: 40 callbacks suppressed [ 204.647816][T11589] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 204.693927][T11592] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 204.749712][T11594] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:17:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 204.815188][T11589] __nla_validate_parse: 36 callbacks suppressed [ 204.815199][T11589] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.839780][T11592] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.906417][T11570] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 204.938076][T11570] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.987588][T11576] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 204.992752][T11599] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.004292][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 205.004312][ T27] audit: type=1804 audit(1578914246.046:191): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/150/file0" dev="sda1" ino=16975 res=1 [ 205.044824][T11593] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 205.061161][T11594] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.077531][T11576] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 11:17:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 205.082066][T11593] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.102427][T11604] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.119357][T11599] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 11:17:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 205.163029][ T27] audit: type=1804 audit(1578914246.076:192): pid=11584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/150/file0" dev="sda1" ino=16975 res=1 [ 205.172962][T11606] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.247917][ T27] audit: type=1804 audit(1578914246.096:193): pid=11579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098954458/syzkaller.n6Q8j6/147/file0" dev="sda1" ino=16980 res=1 [ 205.353996][T11604] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.378991][T11606] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.387503][ T27] audit: type=1804 audit(1578914246.106:194): pid=11588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir098954458/syzkaller.n6Q8j6/147/file0" dev="sda1" ino=16980 res=1 [ 205.508694][ T27] audit: type=1804 audit(1578914246.166:195): pid=11605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/131/file0" dev="sda1" ino=16971 res=1 [ 205.535433][T11621] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 205.591044][T11623] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.671011][ T27] audit: type=1804 audit(1578914246.326:196): pid=11607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/131/file0" dev="sda1" ino=16971 res=1 [ 205.748105][ T27] audit: type=1804 audit(1578914246.566:197): pid=11595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir692354285/syzkaller.jHTjtY/142/file0" dev="sda1" ino=16997 res=1 11:17:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 205.918455][ T27] audit: type=1800 audit(1578914246.566:198): pid=11595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16997 res=0 11:17:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 206.050639][ T27] audit: type=1804 audit(1578914247.076:199): pid=11609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir029600500/syzkaller.9lKNOI/149/file0" dev="sda1" ino=17000 res=1 11:17:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 206.285749][ T27] audit: type=1804 audit(1578914247.316:200): pid=11625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir666041872/syzkaller.OV7LIQ/152/file0" dev="sda1" ino=17002 res=1 11:17:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 209.736569][T11749] validate_nla: 38 callbacks suppressed [ 209.736582][T11749] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 209.831655][T11753] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 209.885504][T11754] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:17:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 209.929067][T11753] __nla_validate_parse: 38 callbacks suppressed [ 209.929079][T11753] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.964462][T11754] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.053353][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 210.053438][ T27] audit: type=1804 audit(1578914251.086:224): pid=11736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir666041872/syzkaller.OV7LIQ/154/file0" dev="sda1" ino=17009 res=1 [ 210.088067][T11749] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.167336][T11762] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 210.188044][ T27] audit: type=1804 audit(1578914251.146:225): pid=11748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir666041872/syzkaller.OV7LIQ/154/file0" dev="sda1" ino=17009 res=1 [ 210.218456][T11764] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 210.230412][T11765] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 210.273323][T11764] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.274692][T11767] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 210.286515][T11768] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 210.300241][T11766] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 210.309015][T11762] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.350664][T11771] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 210.364044][T11771] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.369170][T11770] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.384559][T11767] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.393850][T11765] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.410858][T11766] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 11:17:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 210.679332][ T27] audit: type=1804 audit(1578914251.716:226): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/153/file0" dev="sda1" ino=17019 res=1 11:17:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 210.844515][ T27] audit: type=1804 audit(1578914251.876:227): pid=11769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/134/file0" dev="sda1" ino=16986 res=1 [ 210.911903][ T27] audit: type=1800 audit(1578914251.906:228): pid=11769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16986 res=0 11:17:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 211.029919][ T27] audit: type=1804 audit(1578914252.066:229): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir029600500/syzkaller.9lKNOI/152/file0" dev="sda1" ino=17022 res=1 [ 211.163401][ T27] audit: type=1804 audit(1578914252.166:230): pid=11793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir029600500/syzkaller.9lKNOI/152/file0" dev="sda1" ino=17022 res=1 [ 211.298240][ T27] audit: type=1804 audit(1578914252.226:231): pid=11776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir692354285/syzkaller.jHTjtY/145/file0" dev="sda1" ino=17010 res=1 11:17:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 211.438475][ T27] audit: type=1804 audit(1578914252.236:232): pid=11773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098954458/syzkaller.n6Q8j6/150/file0" dev="sda1" ino=16972 res=1 11:17:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 211.543194][ T27] audit: type=1804 audit(1578914252.576:233): pid=11783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir666041872/syzkaller.OV7LIQ/155/file0" dev="sda1" ino=17009 res=1 11:17:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:34 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:35 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:36 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 215.202426][T11924] validate_nla: 41 callbacks suppressed [ 215.202438][T11924] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 215.249840][T11925] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 215.251127][T11924] __nla_validate_parse: 41 callbacks suppressed [ 215.251216][T11924] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.300344][T11927] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 215.322566][T11928] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 215.349888][T11930] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 215.374125][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 215.374146][ T27] audit: type=1804 audit(1578914256.406:257): pid=11899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir666041872/syzkaller.OV7LIQ/157/file0" dev="sda1" ino=16484 res=1 [ 215.432754][T11928] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.454527][T11925] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 215.483391][ T27] audit: type=1804 audit(1578914256.406:258): pid=11912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir666041872/syzkaller.OV7LIQ/157/file0" dev="sda1" ino=16484 res=1 [ 215.503277][T11927] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.531874][T11930] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.696685][T11939] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 215.752447][T11940] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 215.752885][T11941] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 215.806058][T11942] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 215.814352][T11939] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.823421][T11943] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 215.828681][T11940] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.842037][T11941] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.857076][T11944] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.876730][T11942] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.124099][ T27] audit: type=1804 audit(1578914257.156:259): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir692354285/syzkaller.jHTjtY/148/file0" dev="sda1" ino=16593 res=1 11:17:37 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 216.258787][ T27] audit: type=1800 audit(1578914257.156:260): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16593 res=0 11:17:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 216.390566][ T27] audit: type=1804 audit(1578914257.156:261): pid=11937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir692354285/syzkaller.jHTjtY/148/file0" dev="sda1" ino=16593 res=1 11:17:37 executing program 3: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 216.569073][ T27] audit: type=1804 audit(1578914257.256:262): pid=11931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir245617602/syzkaller.euB753/156/file0" dev="sda1" ino=16881 res=1 11:17:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 216.655381][ T27] audit: type=1804 audit(1578914257.326:263): pid=11945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir046917067/syzkaller.AZxRnu/137/file0" dev="sda1" ino=16516 res=1 [ 216.812158][ T27] audit: type=1800 audit(1578914257.326:264): pid=11945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16516 res=0 [ 216.926848][ T27] audit: type=1804 audit(1578914257.416:265): pid=11946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir029600500/syzkaller.9lKNOI/155/file0" dev="sda1" ino=16673 res=1 11:17:38 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 217.084614][ T27] audit: type=1800 audit(1578914257.416:266): pid=11946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16673 res=0 11:17:38 executing program 3: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfe", 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8}) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r14 = socket$netlink(0x10, 0x3, 0xc) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r15 = socket$netlink(0x10, 0x3, 0xc) writev(r15, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r12, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x20, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x2000002) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:17:38 executing program 2: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:39 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:39 executing program 3: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:39 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 11:17:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 11:17:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r3, r4, 0x0, 0x100000003) read$char_usb(r4, 0x0, 0x0) 11:17:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:39 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 218.910618][T12035] debugfs: Directory 'loop0' with parent 'block' already present! 11:17:40 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r3, r4, 0x0, 0x100000003) read$char_usb(r4, 0x0, 0x0) 11:17:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 11:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r3, r4, 0x0, 0x100000003) read$char_usb(r4, 0x0, 0x0) 11:17:40 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r3, r4, 0x0, 0x100000003) read$char_usb(r4, 0x0, 0x0) 11:17:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:17:40 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a58"], 0x0, 0xa2}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x3, 0x0) userfaultfd(0x0) getgid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@random={'btrfs.', '/dev/loop-0\xe1\xb3\x97\xe76\xaaB\x84\x8b\xe1\xc3s\xc5\xaa1contr\x04\x00\x0050E\xa8g\xdb\x00\n\x87\xa2%`\'*\xab\x98\xe1\xeaJ\xc8V\xbe\x11)\x94e\x1f\xf8\xcf\xaf\xaaA\xe2{\xab\xc0\x05\xeb\x96\xea\xa4\x85;\x84d\xfb\x97\xa3O\xe6\x8bq\x1f\xac\x1b\x18\xed{\x94^t\xf7\x01\xf1 $\x06{\xdd\xfd\xd60\xfdU\x1e\xc2\xcc\xcc\xe9'}, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r3, r4, 0x0, 0x100000003) read$char_usb(r4, 0x0, 0x0) 11:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r3, r4, 0x0, 0x100000003) read$char_usb(r4, 0x0, 0x0) 11:17:40 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:17:41 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:41 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:17:41 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) 11:17:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') sendfile(r3, r4, 0x0, 0x100000003) read$char_usb(r4, 0x0, 0x0) 11:17:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) [ 220.418514][T12112] F2FS-fs (md0): Unable to read 1th superblock 11:17:41 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:41 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) [ 220.468740][T12112] F2FS-fs (md0): Unable to read 2th superblock 11:17:41 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:17:41 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:41 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:17:41 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) 11:17:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:41 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:42 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) [ 221.091636][T12152] F2FS-fs (md0): Unable to read 1th superblock [ 221.097898][T12152] F2FS-fs (md0): Unable to read 2th superblock 11:17:42 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:42 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:42 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) 11:17:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) [ 221.637741][T12186] F2FS-fs (md0): Unable to read 1th superblock [ 221.651085][T12186] F2FS-fs (md0): Unable to read 2th superblock 11:17:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000580), 0x0) stat(&(0x7f0000000500)='./file1\x00', 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47b") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) gettid() getpgrp(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041285, &(0x7f0000000080)={[], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8, 0x400, 0xe, 0xd00, 0x7f, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x8a80, 0xc1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000ac0)="31dd4716685defc91faf1b23c88eda517a62f85a360a5d947e75bb898f3e44e1c6fdd147162406b0cf9cfce97e6d223d52b02bc57ef9ce3a68cb44d820614f5434374e722a8244916e6d2a8a7c568d3e101d6da45a23b07f4036cccc437625f7d6396d8c1208aa01cdbfd75389c41f014df1bb910a6581e2406ed1e0733d5c411972231947f0885ede1093b24e760e782d0b96a36a106dc17fb58c39fe4e691cccf756316e58ac379f8a394953412716246c5c7a00cd8323cf42a5e5be20d2b0ebdaa554baa2c6d189a7ac03e9d80c6d6fc7cbdee992e85880abb0a5a522d3ff341c60", 0xe3}], 0x1, 0x0) io_setup(0xfe, &(0x7f0000000200)) memfd_create(&(0x7f0000000900)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\xe9\xe7\xac\"\xed\x96F\xec\xdcd\xcan6\x1d\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89', 0x3) socket$inet(0x2, 0x0, 0x3) lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000640)) 11:17:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:44 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:44 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:44 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 11:17:45 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:45 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:45 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:45 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:45 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:45 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 11:17:45 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:45 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:45 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:45 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:45 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:46 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 225.224518][T12385] syz-executor.2 (12385) used greatest stack depth: 9960 bytes left 11:17:46 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:46 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:46 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:46 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:46 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:46 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:46 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:46 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:47 executing program 0: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b7070000010003ff50700000002c74009c70000015aff362c2a83953000000007ae941a413c93a368d1f61dc8a2271112d65f63cf864c78b07d9ff0af869f4aa020000000000002754b43c5103c2e3e990d7009db6fa7a9b817b7aabacaaf9e02386142ab3c3b962dd3e22305adc81bfbbdcb726a031b1d53218d7bd0000000000000002fb8d6e82fb6575a58a578a4e544053966f747fa944e2baf8bbf530c61a7298f3352fb3631fb120b93d6800000000000000b857816451a1f16841ae7473a5e21cbcd27a68ac6a3756d60e2a6e78166dca0c1e4685702a0d563fbaafcc46321e2bb80ca4c53833cbcc2e860126c7176b22950a8e86f6444cd3bf403b5ce3a3d0a73175552861f57d6d40a48cf9abfb8c52de7eb765e89a19f85a4a6d6500f5467d0ab1ac107786c7ab3c4035dd2e9ae3c16dcc2a3c8dc965c1c1fdbcd3a7d84e781bae925d54d79ce2c263defa4708b502232571905d8797c1e5c260a4cbe3385925f32c9ac0cb1d494cd4d0de68469f6f449dd6bda81d75b19c4ab591a6098afcbf2981c868699fc45984f5be1d9409d40ee9c9e7643516e089b798af1df8d7c9abcb2153375cc088f5b712faace1b4ae6848c5a8935548dcb0fceb3bcdefc8fb3c657b614b98809e5a11ae7d761ecdce96595a41adef81468ada96920af5acf63c0e60c150ec483a1d0fed4e1f4f96298f4f140fdffebbd5d9f98ab726bf8d649fde38f72445e5d7807484e6d3472153fa6faf2f938061165d9cdc401236b37a61dbfdc23ea4a3465e7fa61ae21c2521df791fe73c56dcff48011d1da38c7d8c5f48b566582d80f4f20e40419719d4eec83f76177961cc976c5aa9dc6562197dc2d72bddff017e6c5cceb83295511eeeaba30900014b280e74a9ed181e11032cacac249aeb0a4df516d7f3e3"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:47 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:47 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='}e\x05\xdd\xa7\xb5\x12\xf1\xfd\x93#\x80\x8bG\x1cO\x80\xa0\x99\x13F\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:17:47 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff02) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @default, @bcast, @null, @remote, @null, @rose, @rose]}, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:17:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:47 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000140)="b156d417452c8f6d46030040007f2abaa85e3489c66107ab", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000004c0), 0x8) 11:17:47 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:47 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:47 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:47 executing program 0: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:48 executing program 4: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:48 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='}e\x05\xdd\xa7\xb5\x12\xf1\xfd\x93#\x80\x8bG\x1cO\x80\xa0\x99\x13F\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:17:48 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='}e\x05\xdd\xa7\xb5\x12\xf1\xfd\x93#\x80\x8bG\x1cO\x80\xa0\x99\x13F\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:17:48 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:48 executing program 0: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b7070000010003ff50700000002c74009c70000015aff362c2a83953000000007ae941a413c93a368d1f61dc8a2271112d65f63cf864c78b07d9ff0af869f4aa020000000000002754b43c5103c2e3e990d7009db6fa7a9b817b7aabacaaf9e02386142ab3c3b962dd3e22305adc81bfbbdcb726a031b1d53218d7bd0000000000000002fb8d6e82fb6575a58a578a4e544053966f747fa944e2baf8bbf530c61a7298f3352fb3631fb120b93d6800000000000000b857816451a1f16841ae7473a5e21cbcd27a68ac6a3756d60e2a6e78166dca0c1e4685702a0d563fbaafcc46321e2bb80ca4c53833cbcc2e860126c7176b22950a8e86f6444cd3bf403b5ce3a3d0a73175552861f57d6d40a48cf9abfb8c52de7eb765e89a19f85a4a6d6500f5467d0ab1ac107786c7ab3c4035dd2e9ae3c16dcc2a3c8dc965c1c1fdbcd3a7d84e781bae925d54d79ce2c263defa4708b502232571905d8797c1e5c260a4cbe3385925f32c9ac0cb1d494cd4d0de68469f6f449dd6bda81d75b19c4ab591a6098afcbf2981c868699fc45984f5be1d9409d40ee9c9e7643516e089b798af1df8d7c9abcb2153375cc088f5b712faace1b4ae6848c5a8935548dcb0fceb3bcdefc8fb3c657b614b98809e5a11ae7d761ecdce96595a41adef81468ada96920af5acf63c0e60c150ec483a1d0fed4e1f4f96298f4f140fdffebbd5d9f98ab726bf8d649fde38f72445e5d7807484e6d3472153fa6faf2f938061165d9cdc401236b37a61dbfdc23ea4a3465e7fa61ae21c2521df791fe73c56dcff48011d1da38c7d8c5f48b566582d80f4f20e40419719d4eec83f76177961cc976c5aa9dc6562197dc2d72bddff017e6c5cceb83295511eeeaba30900014b280e74a9ed181e11032cacac249aeb0a4df516d7f3e3"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:48 executing program 2: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b7070000010003ff50700000002c74009c70000015aff362c2a83953000000007ae941a413c93a368d1f61dc8a2271112d65f63cf864c78b07d9ff0af869f4aa020000000000002754b43c5103c2e3e990d7009db6fa7a9b817b7aabacaaf9e02386142ab3c3b962dd3e22305adc81bfbbdcb726a031b1d53218d7bd0000000000000002fb8d6e82fb6575a58a578a4e544053966f747fa944e2baf8bbf530c61a7298f3352fb3631fb120b93d6800000000000000b857816451a1f16841ae7473a5e21cbcd27a68ac6a3756d60e2a6e78166dca0c1e4685702a0d563fbaafcc46321e2bb80ca4c53833cbcc2e860126c7176b22950a8e86f6444cd3bf403b5ce3a3d0a73175552861f57d6d40a48cf9abfb8c52de7eb765e89a19f85a4a6d6500f5467d0ab1ac107786c7ab3c4035dd2e9ae3c16dcc2a3c8dc965c1c1fdbcd3a7d84e781bae925d54d79ce2c263defa4708b502232571905d8797c1e5c260a4cbe3385925f32c9ac0cb1d494cd4d0de68469f6f449dd6bda81d75b19c4ab591a6098afcbf2981c868699fc45984f5be1d9409d40ee9c9e7643516e089b798af1df8d7c9abcb2153375cc088f5b712faace1b4ae6848c5a8935548dcb0fceb3bcdefc8fb3c657b614b98809e5a11ae7d761ecdce96595a41adef81468ada96920af5acf63c0e60c150ec483a1d0fed4e1f4f96298f4f140fdffebbd5d9f98ab726bf8d649fde38f72445e5d7807484e6d3472153fa6faf2f938061165d9cdc401236b37a61dbfdc23ea4a3465e7fa61ae21c2521df791fe73c56dcff48011d1da38c7d8c5f48b566582d80f4f20e40419719d4eec83f76177961cc976c5aa9dc6562197dc2d72bddff017e6c5cceb83295511eeeaba30900014b280e74a9ed181e11032cacac249aeb0a4df516d7f3e3"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:48 executing program 3: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b7070000010003ff50700000002c74009c70000015aff362c2a83953000000007ae941a413c93a368d1f61dc8a2271112d65f63cf864c78b07d9ff0af869f4aa020000000000002754b43c5103c2e3e990d7009db6fa7a9b817b7aabacaaf9e02386142ab3c3b962dd3e22305adc81bfbbdcb726a031b1d53218d7bd0000000000000002fb8d6e82fb6575a58a578a4e544053966f747fa944e2baf8bbf530c61a7298f3352fb3631fb120b93d6800000000000000b857816451a1f16841ae7473a5e21cbcd27a68ac6a3756d60e2a6e78166dca0c1e4685702a0d563fbaafcc46321e2bb80ca4c53833cbcc2e860126c7176b22950a8e86f6444cd3bf403b5ce3a3d0a73175552861f57d6d40a48cf9abfb8c52de7eb765e89a19f85a4a6d6500f5467d0ab1ac107786c7ab3c4035dd2e9ae3c16dcc2a3c8dc965c1c1fdbcd3a7d84e781bae925d54d79ce2c263defa4708b502232571905d8797c1e5c260a4cbe3385925f32c9ac0cb1d494cd4d0de68469f6f449dd6bda81d75b19c4ab591a6098afcbf2981c868699fc45984f5be1d9409d40ee9c9e7643516e089b798af1df8d7c9abcb2153375cc088f5b712faace1b4ae6848c5a8935548dcb0fceb3bcdefc8fb3c657b614b98809e5a11ae7d761ecdce96595a41adef81468ada96920af5acf63c0e60c150ec483a1d0fed4e1f4f96298f4f140fdffebbd5d9f98ab726bf8d649fde38f72445e5d7807484e6d3472153fa6faf2f938061165d9cdc401236b37a61dbfdc23ea4a3465e7fa61ae21c2521df791fe73c56dcff48011d1da38c7d8c5f48b566582d80f4f20e40419719d4eec83f76177961cc976c5aa9dc6562197dc2d72bddff017e6c5cceb83295511eeeaba30900014b280e74a9ed181e11032cacac249aeb0a4df516d7f3e3"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:48 executing program 4: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:49 executing program 0: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b7070000010003ff50700000002c74009c70000015aff362c2a83953000000007ae941a413c93a368d1f61dc8a2271112d65f63cf864c78b07d9ff0af869f4aa020000000000002754b43c5103c2e3e990d7009db6fa7a9b817b7aabacaaf9e02386142ab3c3b962dd3e22305adc81bfbbdcb726a031b1d53218d7bd0000000000000002fb8d6e82fb6575a58a578a4e544053966f747fa944e2baf8bbf530c61a7298f3352fb3631fb120b93d6800000000000000b857816451a1f16841ae7473a5e21cbcd27a68ac6a3756d60e2a6e78166dca0c1e4685702a0d563fbaafcc46321e2bb80ca4c53833cbcc2e860126c7176b22950a8e86f6444cd3bf403b5ce3a3d0a73175552861f57d6d40a48cf9abfb8c52de7eb765e89a19f85a4a6d6500f5467d0ab1ac107786c7ab3c4035dd2e9ae3c16dcc2a3c8dc965c1c1fdbcd3a7d84e781bae925d54d79ce2c263defa4708b502232571905d8797c1e5c260a4cbe3385925f32c9ac0cb1d494cd4d0de68469f6f449dd6bda81d75b19c4ab591a6098afcbf2981c868699fc45984f5be1d9409d40ee9c9e7643516e089b798af1df8d7c9abcb2153375cc088f5b712faace1b4ae6848c5a8935548dcb0fceb3bcdefc8fb3c657b614b98809e5a11ae7d761ecdce96595a41adef81468ada96920af5acf63c0e60c150ec483a1d0fed4e1f4f96298f4f140fdffebbd5d9f98ab726bf8d649fde38f72445e5d7807484e6d3472153fa6faf2f938061165d9cdc401236b37a61dbfdc23ea4a3465e7fa61ae21c2521df791fe73c56dcff48011d1da38c7d8c5f48b566582d80f4f20e40419719d4eec83f76177961cc976c5aa9dc6562197dc2d72bddff017e6c5cceb83295511eeeaba30900014b280e74a9ed181e11032cacac249aeb0a4df516d7f3e3"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:49 executing program 2: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="bf16000000000000b7070000010003ff50700000002c74009c70000015aff362c2a83953000000007ae941a413c93a368d1f61dc8a2271112d65f63cf864c78b07d9ff0af869f4aa020000000000002754b43c5103c2e3e990d7009db6fa7a9b817b7aabacaaf9e02386142ab3c3b962dd3e22305adc81bfbbdcb726a031b1d53218d7bd0000000000000002fb8d6e82fb6575a58a578a4e544053966f747fa944e2baf8bbf530c61a7298f3352fb3631fb120b93d6800000000000000b857816451a1f16841ae7473a5e21cbcd27a68ac6a3756d60e2a6e78166dca0c1e4685702a0d563fbaafcc46321e2bb80ca4c53833cbcc2e860126c7176b22950a8e86f6444cd3bf403b5ce3a3d0a73175552861f57d6d40a48cf9abfb8c52de7eb765e89a19f85a4a6d6500f5467d0ab1ac107786c7ab3c4035dd2e9ae3c16dcc2a3c8dc965c1c1fdbcd3a7d84e781bae925d54d79ce2c263defa4708b502232571905d8797c1e5c260a4cbe3385925f32c9ac0cb1d494cd4d0de68469f6f449dd6bda81d75b19c4ab591a6098afcbf2981c868699fc45984f5be1d9409d40ee9c9e7643516e089b798af1df8d7c9abcb2153375cc088f5b712faace1b4ae6848c5a8935548dcb0fceb3bcdefc8fb3c657b614b98809e5a11ae7d761ecdce96595a41adef81468ada96920af5acf63c0e60c150ec483a1d0fed4e1f4f96298f4f140fdffebbd5d9f98ab726bf8d649fde38f72445e5d7807484e6d3472153fa6faf2f938061165d9cdc401236b37a61dbfdc23ea4a3465e7fa61ae21c2521df791fe73c56dcff48011d1da38c7d8c5f48b566582d80f4f20e40419719d4eec83f76177961cc976c5aa9dc6562197dc2d72bddff017e6c5cceb83295511eeeaba30900014b280e74a9ed181e11032cacac249aeb0a4df516d7f3e3"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) [ 228.147821][T12515] debugfs: Directory 'loop0' with parent 'block' already present! 11:17:49 executing program 3: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:49 executing program 4: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:49 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='}e\x05\xdd\xa7\xb5\x12\xf1\xfd\x93#\x80\x8bG\x1cO\x80\xa0\x99\x13F\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:17:49 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='}e\x05\xdd\xa7\xb5\x12\xf1\xfd\x93#\x80\x8bG\x1cO\x80\xa0\x99\x13F\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:17:49 executing program 2: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:49 executing program 0: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:49 executing program 3: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:50 executing program 0: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:50 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='}e\x05\xdd\xa7\xb5\x12\xf1\xfd\x93#\x80\x8bG\x1cO\x80\xa0\x99\x13F\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:17:50 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = memfd_create(&(0x7f0000000040)='}e\x05\xdd\xa7\xb5\x12\xf1\xfd\x93#\x80\x8bG\x1cO\x80\xa0\x99\x13F\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 11:17:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:51 executing program 0: r0 = socket(0x10, 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x53, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0c1000e313000000093903680000000006000300124b", 0x26) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x1f) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x5d6, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x80, 0x395d, 0x0, 0xffffffff, 0xfff, 0x0, 0x10, 0x3}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001840)={0x0, @empty, @local}, &(0x7f0000001880)=0xc) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40400) 11:17:51 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:51 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x2, 0x0, 0x0) 11:17:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300030000f30700010400000000dcb5ebaf36bd1d57f5027bd18a72d9ff0318b14c5447ca68cb28a75a0d373b7d78e171237a7634745b45d8a22055633bd69aafe50e4badb2d195"], 0x1}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0xc00) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:17:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 11:17:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f11) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) 11:17:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 11:17:58 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 11:17:58 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 11:17:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket(0x1, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2c1d5ae01d2bbe2aacaed16b836f7806e047f52e74f130291de1a9c10abd40ae1900a19583e1ae8879f5b16850015840f6be1b22f6249afcef8c5a3f6b52e3a18398b8efaa5561472dccff9171d4e3f6a5ce4dfb499b8405126fdce5bd0cc254291e884723638c0703fe25611690462ca328e4383c1feab39e8c19f27211b3806a110152d342ff17c74f27a38d4ad6044ac330e37bd1cc8de54db6ec128b1602bdbfdc1fbb540c8dc60ff9175421f55d111d55030e5b3aa261b2d33a50f16ea406900773e32685a48b9edde9af01aa18bbcb8306d57b952eb7ed32c08dc096ee7eaae10d76bd3271a", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000a0000300090002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000000014000600ff020000000000000000000000000001140002007465616d3000000000000000000000000800030000000000140002007663616e3000000000000000000000000800080000000000"], 0xb4}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x22000010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x4, &(0x7f0000006840)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000006900)={&(0x7f00000068c0)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x8000) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 11:17:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) 11:17:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) 11:17:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 11:17:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 11:17:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000005e0081aee4", 0x9}], 0x1}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) [ 238.104795][T12894] tipc: Failed to remove local publication {0,4,4}/2309546097 11:17:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) 11:17:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) 11:17:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000005e0081aee4", 0x9}], 0x1}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 11:17:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 11:17:59 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) [ 238.450245][T12911] tipc: Failed to remove local publication {0,4,4}/29771270 11:17:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 11:17:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) [ 238.595781][T12920] tipc: Failed to remove local publication {0,4,4}/1550228803 11:17:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) 11:17:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000005e0081aee4", 0x9}], 0x1}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 11:17:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) 11:17:59 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) [ 238.814257][T12928] tipc: Failed to remove local publication {0,4,4}/2036711720 11:18:00 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) [ 238.968245][T12936] tipc: Failed to remove local publication {0,4,4}/875703276 [ 238.993587][T12938] tipc: Failed to remove local publication {0,4,4}/2674757604 11:18:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) 11:18:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) 11:18:00 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) 11:18:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000005e0081aee4", 0x9}], 0x1}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) [ 239.131740][T12942] tipc: Failed to remove local publication {0,4,4}/2979355925 11:18:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 11:18:00 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) [ 239.252110][T12949] tipc: Failed to remove local publication {0,4,4}/3431896317 [ 239.279646][T12953] tipc: Failed to remove local publication {0,4,4}/2250063842 11:18:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) 11:18:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) 11:18:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 239.427122][T12959] tipc: Failed to remove local publication {0,4,4}/150335969 11:18:00 executing program 2: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 11:18:00 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) [ 239.592885][T12967] tipc: Failed to remove local publication {0,4,4}/1521561184 11:18:00 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x6, 0x302, 0x0, 0x28c, 0x0, 0x0}) 11:18:00 executing program 2: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 11:18:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) 11:18:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 239.805832][T12976] tipc: Failed to remove local publication {0,4,4}/427407607 11:18:01 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) close(r1) 11:18:01 executing program 2: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 11:18:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x6, 0x302, 0x0, 0x28c, 0x0, 0x0}) 11:18:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) 11:18:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:18:01 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001540)={0x3, 0x2}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) [ 240.189024][T12995] tipc: Failed to remove local publication {0,4,4}/1374751761 11:18:01 executing program 2: rt_sigaction(0x1c, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 11:18:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x6, 0x302, 0x0, 0x28c, 0x0, 0x0}) 11:18:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x226, 0x0) 11:18:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed7}, 0x48) 11:18:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:18:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x6, 0x302, 0x0, 0x28c, 0x0, 0x0}) 11:18:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x226, 0x0) 11:18:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed7}, 0x48) 11:18:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:18:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x226, 0x0) 11:18:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed7}, 0x48) 11:18:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x226, 0x0) 11:18:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:18:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed7}, 0x48) 11:18:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="c5ab3c1547291c81d1a3e03761d1c20747189b1850021684c2351c399de1d15731eda5667423423a134d6c81415af5ccbda73d38dda2c085db00352db963cdcdc49a1d2b0a79e38b0314f367d7", 0xffd8}], 0x1) 11:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = accept4$bt_l2cap(r0, 0x0, &(0x7f00000001c0), 0x6171afe827b32aec) sendmsg$sock(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000240)="00d07108f2b358e0a00f6aded867a82d97b9cbf5cee490ffb4f12c0d6799ebd16a76311bf9e15ffd648be115a58909a173af2dafb8afc43c511d767065b64b10bf1523db5df8c69eafb7def0701dc89cea4f5607fd596ef7ede2f014abf5859ead3435a9e06b269352faa108174239c47af6d9c49e5f404789a8bce2ce24e3a9d08feedeee6d06ac2f", 0x89}, {&(0x7f00000004c0)="e21c32b7d11ab05eec4acb9f386895a0e2c87aa68ae2bfa931be195ae731661391df95001b76eead47e1f37491d980a04e48fe909dc83cb14006bc6bf85e6ef43189ea1b4ed55f77f0be263a23b3370b4db46a80d7b2483283a18a00aeffc13b047c1a170258217083a40b652ead5ed223072f3540e9570bc2772ecde23eb62114425ac917d3f06e6e8a7075e93e485c2de0fe16a34fb1aaeb0f4fe409e1ecbfb2c4a2f59ad0a9b9e21c", 0xaa}, {&(0x7f0000000880)="e061cc836a8b8893d9345f9e2a39cc063972976141cacb8c5ce9dac61a678c144395f363f8c394f7cd7d6057a6bda6ed6984545e00e30143b6555ce7319ff7ee2c505613a8208f28dcca5a6d06684d4b07b19b0f6a66aaa9aa3438e99fe02014214b171105ac7b6444b562f0e40e20c48ba1d32fd2000396593d6026ecfd952c665d2f8d279bdccfecf2e3db2fb17c78398258ebd478e47f938a6a9235332459848e12516ad2b31af65f6537849a3c10cf1111362c513dcfbe4ae078f487a512501d23c5632d8f5b39c57d167ddcde2155e1c529c1b44a071f79ab9fac4f125f770349199d5f87e4e0", 0xe9}, {&(0x7f0000000980)="a298a62db3a917ead11f2530241f9d9f01467a00c157e9da906c4d7e744e341706c10f4472882acf2df76273ffe5a170864d6915efc0f5e7dccbca9cfd65dc8d1ffb089b7e226e5b0b255b4dc2c24b45e7a671981a76eced49d24e7875d24f3e472e0383cf41f6df1d4a943e558b830a3143b96bc27716525b7b25bfcd859230b03e90d7f312bb34d9a297cbbb4bb2bb5edbfc03b4a04dc9b471ae37cb031ecc4c804f90ce6e7472c6ec15d3a9b091431b773b24341b507ccf7e49736e7178d898e262222e2f712f8322a4ceca544bb00223d2a4a56ff4dab1d2dc208f677b9f914f6fd77863ae035a6448064a", 0xed}, {&(0x7f0000000640)="09f16eb7a1f5300e2852511244d1b9b15b174871ce6c35d204b8ad5d4458dc1214dcbb5964bff7cc5451f7d87857a33e2a01f479c1fd5c66f5a76ea59fe4d1d9226befbda345ac31fe63384cca0ba7199e5430a7cb10d53841a5e29d8c6c", 0x5e}], 0x5}, 0x20000004) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}], 0x3, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="3ca749b0b78acb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r4, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r4, 0x8a5}, 0x8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 11:18:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e5ded357"}}]}, 0x140}}, 0x0) 11:18:06 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 11:18:06 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 11:18:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, 0x0) [ 246.199317][T13202] Process accounting resumed 11:18:07 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e5ded357"}}]}, 0x140}}, 0x0) [ 246.300799][T13201] EXT4-fs (sda1): re-mounted. Opts: 11:18:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 11:18:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e5ded357"}}]}, 0x140}}, 0x0) 11:18:07 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 11:18:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 11:18:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, 0x0) 11:18:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "e5ded357"}}]}, 0x140}}, 0x0) 11:18:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 11:18:07 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 246.913057][T13235] EXT4-fs (sda1): re-mounted. Opts: 11:18:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 11:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, 0x0) 11:18:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 11:18:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, 0x0) 11:18:08 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10fffeff65308b0ebd825de7ce0ff9c1780e0070f700bd0000ef676f96094bdac534049016507dab"], 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) [ 247.250368][T13254] EXT4-fs (sda1): re-mounted. Opts: [ 247.450785][T13263] EXT4-fs (sda1): re-mounted. Opts: 11:18:08 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 11:18:08 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, 0x0) 11:18:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, 0x0) 11:18:08 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:08 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:08 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 247.751971][T13279] EXT4-fs (sda1): re-mounted. Opts: [ 247.842356][T13286] EXT4-fs (sda1): re-mounted. Opts: 11:18:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28520aa, 0x0) 11:18:09 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 11:18:09 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 248.251148][T13306] EXT4-fs (sda1): re-mounted. Opts: 11:18:09 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:09 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:09 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:09 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:09 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 248.715007][T13326] FS-Cache: Duplicate cookie detected [ 248.720638][T13326] FS-Cache: O-cookie c=000000002fd4a0a8 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 248.729594][T13326] FS-Cache: O-cookie d=00000000df2f8cd7 n=0000000087d1d609 [ 248.736911][T13326] FS-Cache: O-key=[10] '0200020000807f000008' [ 248.743315][T13326] FS-Cache: N-cookie c=00000000b83d8a15 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 248.752073][T13326] FS-Cache: N-cookie d=00000000df2f8cd7 n=000000009698ff02 11:18:09 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 248.759397][T13326] FS-Cache: N-key=[10] '0200020000807f000008' [ 248.778331][T13327] FS-Cache: Duplicate cookie detected [ 248.784009][T13327] FS-Cache: O-cookie c=000000002fd4a0a8 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 248.793050][T13327] FS-Cache: O-cookie d=00000000df2f8cd7 n=0000000087d1d609 [ 248.800451][T13327] FS-Cache: O-key=[10] '0200020000807f000008' [ 248.806665][T13327] FS-Cache: N-cookie c=00000000706a1381 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 248.815581][T13327] FS-Cache: N-cookie d=00000000df2f8cd7 n=00000000514a42e5 [ 248.822844][T13327] FS-Cache: N-key=[10] '0200020000807f000008' 11:18:09 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 249.051575][T13341] FS-Cache: Duplicate cookie detected [ 249.057103][T13341] FS-Cache: O-cookie c=0000000002cb7c74 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 249.066200][T13341] FS-Cache: O-cookie d=00000000df2f8cd7 n=000000002d045f8c [ 249.073559][T13341] FS-Cache: O-key=[10] '0200020000807f000008' [ 249.080136][T13341] FS-Cache: N-cookie c=000000002fd4a0a8 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 249.088958][T13341] FS-Cache: N-cookie d=00000000df2f8cd7 n=000000004d7ab3b1 [ 249.089026][T13341] FS-Cache: N-key=[10] '0200020000807f000008' 11:18:10 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 249.158113][T13348] FS-Cache: Duplicate cookie detected [ 249.158292][T13348] FS-Cache: O-cookie c=0000000002cb7c74 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 249.158336][T13348] FS-Cache: O-cookie d=00000000df2f8cd7 n=000000002d045f8c [ 249.158409][T13348] FS-Cache: O-key=[10] '0200020000807f000008' 11:18:10 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:10 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:10 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 249.158675][T13348] FS-Cache: N-cookie c=000000002cb2bfd6 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 249.158686][T13348] FS-Cache: N-cookie d=00000000df2f8cd7 n=00000000246c5534 [ 249.158697][T13348] FS-Cache: N-key=[10] '0200020000807f000008' 11:18:10 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:10 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 249.359630][T13341] syz-executor.0 (13341) used greatest stack depth: 9752 bytes left 11:18:10 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 249.644343][T13376] FS-Cache: Duplicate cookie detected [ 249.649945][T13376] FS-Cache: O-cookie c=0000000002cb7c74 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 249.658925][T13376] FS-Cache: O-cookie d=00000000df2f8cd7 n=00000000d922262d [ 249.666226][T13376] FS-Cache: O-key=[10] '0200020000807f000008' [ 249.672851][T13376] FS-Cache: N-cookie c=00000000b83d8a15 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 249.681749][T13376] FS-Cache: N-cookie d=00000000df2f8cd7 n=0000000087e2f95e [ 249.689012][T13376] FS-Cache: N-key=[10] '0200020000807f000008' [ 249.695277][T13370] FS-Cache: Duplicate cookie detected [ 249.700843][T13370] FS-Cache: O-cookie c=0000000002cb7c74 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 249.709896][T13370] FS-Cache: O-cookie d=00000000df2f8cd7 n=00000000d922262d [ 249.717173][T13370] FS-Cache: O-key=[10] '0200020000807f000008' [ 249.723643][T13370] FS-Cache: N-cookie c=000000002fd4a0a8 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 249.732491][T13370] FS-Cache: N-cookie d=00000000df2f8cd7 n=00000000345409e4 11:18:10 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 249.739932][T13370] FS-Cache: N-key=[10] '0200020000807f000008' 11:18:10 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:10 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:10 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:11 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 250.314721][T13398] FS-Cache: Duplicate cookie detected [ 250.320363][T13398] FS-Cache: O-cookie c=00000000706a1381 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 250.329331][T13398] FS-Cache: O-cookie d=00000000ca4f9431 n=00000000ca4f9431 [ 250.336636][T13398] FS-Cache: O-key=[10] '0200020000807f000008' [ 250.342985][T13398] FS-Cache: N-cookie c=000000002fd4a0a8 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 250.351888][T13398] FS-Cache: N-cookie d=00000000df2f8cd7 n=00000000948b147a [ 250.359319][T13398] FS-Cache: N-key=[10] '0200020000807f000008' [ 250.370169][T13400] FS-Cache: Duplicate cookie detected [ 250.375662][T13400] FS-Cache: O-cookie c=00000000706a1381 [p=00000000c3e0a011 fl=212 nc=0 na=0] [ 250.384622][T13400] FS-Cache: O-cookie d=00000000ca4f9431 n=00000000ca4f9431 [ 250.392050][T13400] FS-Cache: O-key=[10] '0200020000807f000008' [ 250.398338][T13400] FS-Cache: N-cookie c=000000009e439c01 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 250.407107][T13400] FS-Cache: N-cookie d=00000000df2f8cd7 n=0000000037f3708c 11:18:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x4000, 0x113, 0x0, &(0x7f0000000700)="c45c57ce395de5b2890f7d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1bf0969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0x4a, 0x2c4}, 0x40) 11:18:11 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:11 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) [ 250.414409][T13400] FS-Cache: N-key=[10] '0200020000807f000008' [ 250.727232][T13413] FS-Cache: Duplicate cookie detected [ 250.733009][T13413] FS-Cache: O-cookie c=000000002fd4a0a8 [p=00000000c3e0a011 fl=222 nc=0 na=1] [ 250.742238][T13413] FS-Cache: O-cookie d=00000000df2f8cd7 n=0000000004460fdb [ 250.749645][T13413] FS-Cache: O-key=[10] '0200020000807f000008' [ 250.756067][T13413] FS-Cache: N-cookie c=000000009e439c01 [p=00000000c3e0a011 fl=2 nc=0 na=1] [ 250.764988][T13413] FS-Cache: N-cookie d=00000000df2f8cd7 n=0000000037f3708c 11:18:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x4000, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0x2c4}, 0x40) 11:18:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x4000, 0x113, 0x0, &(0x7f0000000700)="c45c57ce395de5b2890f7d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1bf0969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0x4a, 0x2c4}, 0x40) [ 250.772454][T13413] FS-Cache: N-key=[10] '0200020000807f000008' 11:18:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 11:18:12 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x4000, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0x2c4}, 0x40) 11:18:12 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x111}}, 0x20) getresgid(0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r1) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fff, @mcast2, 0x81}}, 0x24) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x40000) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) 11:18:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 11:18:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x4000, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0x2c4}, 0x40) 11:18:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 11:18:12 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x4000, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0x2c4}, 0x40) 11:18:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x4000, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0x2c4}, 0x40) 11:18:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:12 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 11:18:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x314}}]}, 0x13c}}, 0x0) 11:18:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:18:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x314}}]}, 0x13c}}, 0x0) 11:18:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:18:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x314}}]}, 0x13c}}, 0x0) [ 252.329702][T13484] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 11:18:13 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr="02ed4d73062b85e8a45dfa2e6a347805", 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x314}}]}, 0x13c}}, 0x0) 11:18:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:18:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:18:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 253.098527][T13527] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 253.134468][T13523] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 11:18:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 253.324059][T13545] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 [ 253.465952][T13552] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 11:18:14 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 253.751562][T13565] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 11:18:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:18:15 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 253.993576][T13572] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 11:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 254.312224][T13585] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 254.505480][T13584] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 11:18:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 254.628757][T13602] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 11:18:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:16 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5358edef869fdb3a) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 255.118555][T13623] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 [ 255.179790][T13624] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 11:18:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 255.227876][T13631] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 11:18:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:16 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5358edef869fdb3a) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:18:16 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5358edef869fdb3a) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:18:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 255.618141][T13642] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 11:18:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:17 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5358edef869fdb3a) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 255.962263][T13679] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 11:18:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x8e3a1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 256.237339][T13677] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 11:18:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 256.406347][T13685] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 11:18:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) [ 256.577531][T13713] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 11:18:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000700)=[{0x1418, 0x2d, 0x100, &(0x7f0000000540)=""/45}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) socket$inet6_sctp(0xa, 0x0, 0x84) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000900)=[{&(0x7f00000002c0), 0x0, 0x8}, {0x0, 0x0, 0x20}, {&(0x7f0000000640)}, {&(0x7f0000000800), 0x0, 0x1}, {&(0x7f00000008c0)="a8f170b9707b8093d3d96aafa1114769a6e334bd8c234f42b5dbb8", 0x1b, 0x400}], 0x40, &(0x7f0000000300)=ANY=[]) 11:18:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x8e3a1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 256.905768][T13722] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 [ 257.018541][T13746] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 11:18:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x8e3a1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 257.332457][T13767] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 257.384288][T13770] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 11:18:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x8e3a1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 11:18:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x8e3a1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 11:18:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x8e3a1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 11:18:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x8e3a1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 11:18:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:21 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c3663e650f00170f011d0fc73066b80d0000000f23d00f21f86635100000020f23f8c30f23d9360f01ca0f01c90f01c9", 0x32}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000000000000001c0018000000006574683a76"], 0x3}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:22 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 261.739715][ T576] tipc: TX() has been purged, node left! 11:18:23 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:23 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:18:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303737372c6d6f64653d30303030303030303030303030303030303030303030362c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303032303030303030303030312c7569643d2235b8b9ba43ec3203e22ce57294cdbedb67dad63a207eeb969fa02beaf28f128171827e584dfe85c5c57a771749eea317f144b667be631373594bcdd6dcb7570239be6763a6f882fef3f0727493c68cf5a08eedc1dcb7bd050a7619023f27c57018", @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC, @ANYBLOB=',obj_user=\\,uid<', @ANYRESDEC, @ANYBLOB=',\x00']) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 264.820989][ T576] device bridge_slave_1 left promiscuous mode [ 264.827182][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.859691][ T576] device bridge_slave_0 left promiscuous mode [ 264.865871][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.921955][ T576] device veth1_vlan left promiscuous mode [ 264.927780][ T576] device veth0_vlan left promiscuous mode [ 265.819326][ T576] device hsr_slave_0 left promiscuous mode [ 265.859119][ T576] device hsr_slave_1 left promiscuous mode [ 265.915200][ T576] team0 (unregistering): Port device team_slave_1 removed [ 265.925451][ T576] team0 (unregistering): Port device team_slave_0 removed [ 265.935928][ T576] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.974736][ T576] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 266.061032][ T576] bond0 (unregistering): Released all slaves [ 266.976991][T13917] IPVS: ftp: loaded support on port[0] = 21 [ 266.977074][T13919] IPVS: ftp: loaded support on port[0] = 21 [ 267.134625][T13919] chnl_net:caif_netlink_parms(): no params data found [ 267.218041][T13917] chnl_net:caif_netlink_parms(): no params data found [ 267.231977][T13919] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.239249][T13919] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.247108][T13919] device bridge_slave_0 entered promiscuous mode [ 267.257151][T13919] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.264343][T13919] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.272123][T13919] device bridge_slave_1 entered promiscuous mode [ 267.319075][T13919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.332031][T13919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.362162][T13917] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.369343][T13917] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.377338][T13917] device bridge_slave_0 entered promiscuous mode [ 267.385919][T13919] team0: Port device team_slave_0 added [ 267.393485][T13919] team0: Port device team_slave_1 added [ 267.406372][T13917] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.413537][T13917] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.421392][T13917] device bridge_slave_1 entered promiscuous mode [ 267.446883][T13917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.458072][T13917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.531230][T13919] device hsr_slave_0 entered promiscuous mode [ 267.559363][T13919] device hsr_slave_1 entered promiscuous mode [ 267.609813][T13917] team0: Port device team_slave_0 added [ 267.673991][T13917] team0: Port device team_slave_1 added [ 267.861603][T13917] device hsr_slave_0 entered promiscuous mode [ 267.879839][T13917] device hsr_slave_1 entered promiscuous mode [ 267.912756][T13917] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.016860][T13919] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.023958][T13919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.031361][T13919] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.038390][T13919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.175466][T13917] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.182577][T13917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.190001][T13917] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.197070][T13917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.256824][T10111] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.269757][T10111] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.305011][T10111] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.324215][T10111] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.365281][T13919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.665923][T13919] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.711972][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.729789][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.747763][T13917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.969632][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.978433][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.049400][ T2651] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.056606][ T2651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.119709][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.159732][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.199279][ T2651] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.206433][ T2651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.269528][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.323672][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.369669][T13917] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.567896][T13919] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.618983][T13919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.670974][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.704138][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.730372][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.779437][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.820004][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.853444][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.903229][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.949569][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.979698][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.999506][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.171837][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.204753][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.223347][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.249684][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.289251][ T2651] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.296383][ T2651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.339780][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.359435][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.379897][ T2651] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.386999][ T2651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.419743][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.440025][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.489860][T13919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.498746][ T7850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.523579][ T7850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.550226][ T7850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.581208][ T7850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.601997][ T7850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.621339][ T7850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.632795][T13959] ================================================================== [ 270.640949][T13959] BUG: KCSAN: data-race in common_perm_cond / task_dump_owner [ 270.648416][T13959] [ 270.650758][T13959] read to 0xffff88812511482c of 4 bytes by task 13971 on cpu 0: [ 270.658386][T13959] common_perm_cond+0x65/0x110 [ 270.663148][T13959] apparmor_inode_getattr+0x2b/0x40 [ 270.668353][T13959] security_inode_getattr+0x9b/0xd0 [ 270.673568][T13959] vfs_getattr+0x2e/0x70 [ 270.677818][T13959] vfs_statx+0x102/0x190 [ 270.682073][T13959] __do_sys_newstat+0x51/0xb0 [ 270.686758][T13959] __x64_sys_newstat+0x3a/0x50 [ 270.691532][T13959] do_syscall_64+0xcc/0x3a0 [ 270.696148][T13959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.702039][T13959] [ 270.704383][T13959] write to 0xffff88812511482c of 4 bytes by task 13959 on cpu 1: [ 270.712118][T13959] task_dump_owner+0x237/0x260 [ 270.716902][T13959] pid_update_inode+0x3c/0x70 [ 270.721584][T13959] pid_revalidate+0x91/0x120 [ 270.726181][T13959] lookup_fast+0x6ac/0x6c0 [ 270.730599][T13959] walk_component+0x6d/0xd90 [ 270.735191][T13959] link_path_walk.part.0+0x5d3/0xa90 [ 270.740478][T13959] path_openat+0x14f/0x3580 [ 270.744990][T13959] do_filp_open+0x11e/0x1b0 [ 270.749510][T13959] do_sys_open+0x3b3/0x4f0 [ 270.753930][T13959] __x64_sys_open+0x55/0x70 [ 270.758429][T13959] do_syscall_64+0xcc/0x3a0 [ 270.762938][T13959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.768811][T13959] [ 270.771130][T13959] Reported by Kernel Concurrency Sanitizer on: [ 270.777282][T13959] CPU: 1 PID: 13959 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 270.784908][T13959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.794957][T13959] ================================================================== [ 270.803014][T13959] Kernel panic - not syncing: panic_on_warn set ... [ 270.809601][T13959] CPU: 1 PID: 13959 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 270.817221][T13959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.827379][T13959] Call Trace: [ 270.830678][T13959] dump_stack+0x11d/0x181 [ 270.835039][T13959] panic+0x210/0x640 [ 270.838945][T13959] ? vprintk_func+0x8d/0x140 [ 270.843721][T13959] kcsan_report.cold+0xc/0xd [ 270.848332][T13959] kcsan_setup_watchpoint+0x3fe/0x460 [ 270.853712][T13959] __tsan_unaligned_write4+0xc7/0x110 [ 270.859088][T13959] task_dump_owner+0x237/0x260 [ 270.863884][T13959] ? __read_once_size+0x41/0xe0 [ 270.868750][T13959] pid_update_inode+0x3c/0x70 [ 270.873437][T13959] pid_revalidate+0x91/0x120 [ 270.878035][T13959] lookup_fast+0x6ac/0x6c0 [ 270.882461][T13959] walk_component+0x6d/0xd90 [ 270.887065][T13959] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.893330][T13959] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 270.899583][T13959] ? security_inode_permission+0xa5/0xc0 [ 270.905220][T13959] ? inode_permission+0xa0/0x370 [ 270.910188][T13959] link_path_walk.part.0+0x5d3/0xa90 [ 270.915479][T13959] path_openat+0x14f/0x3580 [ 270.920002][T13959] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.926249][T13959] ? __virt_addr_valid+0x126/0x190 [ 270.931373][T13959] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 270.937272][T13959] ? __read_once_size+0x41/0xe0 [ 270.942133][T13959] do_filp_open+0x11e/0x1b0 [ 270.946647][T13959] ? __alloc_fd+0x2ef/0x3b0 [ 270.951165][T13959] do_sys_open+0x3b3/0x4f0 [ 270.955592][T13959] __x64_sys_open+0x55/0x70 [ 270.960100][T13959] do_syscall_64+0xcc/0x3a0 [ 270.964612][T13959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.970526][T13959] RIP: 0033:0x7fada424f120 [ 270.974950][T13959] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 270.994579][T13959] RSP: 002b:00007ffdcd90d9a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 271.002997][T13959] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007fada424f120 [ 271.010969][T13959] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fada471dd00 [ 271.018945][T13959] RBP: 0000000000001000 R08: 0000000000000000 R09: 00007fada451757b [ 271.026919][T13959] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fada471cd00 [ 271.034916][T13959] R13: 0000000000000020 R14: 0000000000000005 R15: 0000000000000000 [ 271.044167][T13959] Kernel Offset: disabled [ 271.048491][T13959] Rebooting in 86400 seconds..