cket$inet(0x2, 0x3, 0x84) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66eeb414bf97870b3614b5"], 0x10) 15:11:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66eeb414bf97870b3614b5"], 0x10) 15:11:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:11:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000700)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x10, 0x0}, &(0x7f0000000540)="2d44fd3a1a96", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66eeb414bf97870b3614b5"], 0x10) 15:11:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000700)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x10, 0x0}, &(0x7f0000000540)="2d44fd3a1a96", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:11:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:11:13 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) pipe(0x0) geteuid() syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x20008810) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 15:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66eeb414bf97870b3614b5"], 0x10) 15:11:14 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x2da) 15:11:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000700)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x10, 0x0}, &(0x7f0000000540)="2d44fd3a1a96", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:11:14 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 15:11:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a1562f) 15:11:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:11:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000700)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x10, 0x0}, &(0x7f0000000540)="2d44fd3a1a96", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:11:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:11:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a1562f) 15:11:14 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 15:11:14 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x2da) 15:11:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) pipe(0x0) geteuid() syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x20008810) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 15:11:14 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/229, 0xe5}, 0x8}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0xffffffffffffffff, 0x6, @random="65ed59501ed8"}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:11:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:11:14 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 15:11:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a1562f) 15:11:15 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x2da) 15:11:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:11:15 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 15:11:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a1562f) 15:11:15 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x2da) 15:11:15 executing program 4: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getrusage(0xffffffffffffffff, &(0x7f0000000040)) 15:11:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000500)=""/4096, 0x1002}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x4, 0x0, 0x0) 15:11:15 executing program 4: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getrusage(0xffffffffffffffff, &(0x7f0000000040)) 15:11:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 15:11:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) 15:11:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 15:11:15 executing program 1: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) lookup_dcookie(0x0, 0x0, 0x0) 15:11:15 executing program 4: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getrusage(0xffffffffffffffff, &(0x7f0000000040)) 15:11:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) 15:11:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 15:11:15 executing program 1: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) lookup_dcookie(0x0, 0x0, 0x0) 15:11:16 executing program 4: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getrusage(0xffffffffffffffff, &(0x7f0000000040)) 15:11:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) 15:11:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000500)=""/4096, 0x1002}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x4, 0x0, 0x0) 15:11:16 executing program 1: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) lookup_dcookie(0x0, 0x0, 0x0) 15:11:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) 15:11:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 15:11:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000021000500d25a80648c63940d0400fc00100005400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:11:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x27}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) 15:11:16 executing program 1: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) lookup_dcookie(0x0, 0x0, 0x0) [ 363.078288][T16199] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:11:16 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) 15:11:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000021000500d25a80648c63940d0400fc00100005400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:11:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 15:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:11:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) [ 363.324306][T16219] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 363.368598][T16215] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:11:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000500)=""/4096, 0x1002}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x4, 0x0, 0x0) 15:11:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000021000500d25a80648c63940d0400fc00100005400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:11:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002f00)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) 15:11:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 15:11:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) 15:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:11:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000021000500d25a80648c63940d0400fc00100005400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 363.899161][T16245] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:11:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002f00)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) 15:11:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) 15:11:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002f00)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) [ 364.111137][T16261] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:11:17 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x7fffffffefff, 0x4) 15:11:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "76a389a41a3e72a1e1040301b720f2e2"}) 15:11:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000500)=""/4096, 0x1002}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x4, 0x0, 0x0) 15:11:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000057c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000003a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x6, 0x4, [@broadcast, @multicast2]}]}}}], 0x20}}], 0x2, 0x0) 15:11:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002f00)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) 15:11:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "76a389a41a3e72a1e1040301b720f2e2"}) 15:11:18 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x7fffffffefff, 0x4) 15:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.808111][T16281] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:11:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000057c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000003a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x6, 0x4, [@broadcast, @multicast2]}]}}}], 0x20}}], 0x2, 0x0) 15:11:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "76a389a41a3e72a1e1040301b720f2e2"}) 15:11:18 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x7fffffffefff, 0x4) 15:11:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00q}K\r\xad\x85\xa2\xff\x814x\xe2\xc8\xef\xef\x7f\x05!\x7fH\xde\xd1Zm\nd\x97\x1f\x9b\xb7\x9e\xdfS\xb2AOF\xb6b.\xd4\xf7\x8e\xec\xdf\x89Z\x91#\x89\x872\xed\a\xe5\xd4^\x81<\xec\xe6}\x03\x00\x00\x00\x00\x00\x00\x00\xdeF', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) preadv(r1, &(0x7f0000009d00)=[{&(0x7f0000008a00)=""/161, 0xa1}], 0x1, 0x0) 15:11:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "76a389a41a3e72a1e1040301b720f2e2"}) 15:11:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00q}K\r\xad\x85\xa2\xff\x814x\xe2\xc8\xef\xef\x7f\x05!\x7fH\xde\xd1Zm\nd\x97\x1f\x9b\xb7\x9e\xdfS\xb2AOF\xb6b.\xd4\xf7\x8e\xec\xdf\x89Z\x91#\x89\x872\xed\a\xe5\xd4^\x81<\xec\xe6}\x03\x00\x00\x00\x00\x00\x00\x00\xdeF', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) preadv(r1, &(0x7f0000009d00)=[{&(0x7f0000008a00)=""/161, 0xa1}], 0x1, 0x0) 15:11:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000057c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000003a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x6, 0x4, [@broadcast, @multicast2]}]}}}], 0x20}}], 0x2, 0x0) 15:11:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00q}K\r\xad\x85\xa2\xff\x814x\xe2\xc8\xef\xef\x7f\x05!\x7fH\xde\xd1Zm\nd\x97\x1f\x9b\xb7\x9e\xdfS\xb2AOF\xb6b.\xd4\xf7\x8e\xec\xdf\x89Z\x91#\x89\x872\xed\a\xe5\xd4^\x81<\xec\xe6}\x03\x00\x00\x00\x00\x00\x00\x00\xdeF', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) preadv(r1, &(0x7f0000009d00)=[{&(0x7f0000008a00)=""/161, 0xa1}], 0x1, 0x0) 15:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:11:19 executing program 3: r0 = socket$kcm(0x10, 0x4000000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1c0000002c008151e00f80ecdb4cb904014865160b0001410b000000", 0x1c}], 0x1}, 0x0) 15:11:19 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x189801, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xfffffffffffffffd, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @addr}], 0x30) 15:11:19 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x7fffffffefff, 0x4) 15:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:11:19 executing program 3: r0 = socket$kcm(0x10, 0x4000000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1c0000002c008151e00f80ecdb4cb904014865160b0001410b000000", 0x1c}], 0x1}, 0x0) 15:11:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000057c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000003a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x6, 0x4, [@broadcast, @multicast2]}]}}}], 0x20}}], 0x2, 0x0) 15:11:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00q}K\r\xad\x85\xa2\xff\x814x\xe2\xc8\xef\xef\x7f\x05!\x7fH\xde\xd1Zm\nd\x97\x1f\x9b\xb7\x9e\xdfS\xb2AOF\xb6b.\xd4\xf7\x8e\xec\xdf\x89Z\x91#\x89\x872\xed\a\xe5\xd4^\x81<\xec\xe6}\x03\x00\x00\x00\x00\x00\x00\x00\xdeF', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) preadv(r1, &(0x7f0000009d00)=[{&(0x7f0000008a00)=""/161, 0xa1}], 0x1, 0x0) 15:11:19 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000180)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:11:19 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x8) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000240)=""/96) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x588e, 0x0) r2 = socket(0x10, 0x5, 0x6) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xc8, 0x7, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {0x1, 0x0, 0x8}, [@generic="982849836d7bbebf04ffaaaf1c6139140f2a5c0c7ef73429ed662edb5e105e113e58d0e7ae3f324ff4cba8079bfeac466502428a34ef7f2c12f4e04a77e53c2379d3e5a6155821e468f091273ba284b76750b98ad7ace3060d8f2e2a0184e2d46eaceca585a11ccc116b0f52cad539a1de53ac02869e2470877ea8100bc65c232e3f7419f326aa807d3fa508a0b247bc472a866de86bf84f3b27f102e0871da92ae088d2cec0ca13a325", @generic="814d0a5327ed02f0f3"]}, 0xc8}, 0x1, 0x0, 0x0, 0x40001}, 0x4841) mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000004c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000500)=r3) 15:11:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x63, 0x0, &(0x7f0000000080)=0x1e) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 15:11:19 executing program 3: r0 = socket$kcm(0x10, 0x4000000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1c0000002c008151e00f80ecdb4cb904014865160b0001410b000000", 0x1c}], 0x1}, 0x0) [ 366.217906][T16343] kvm: emulating exchange as write 15:11:19 executing program 3: r0 = socket$kcm(0x10, 0x4000000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1c0000002c008151e00f80ecdb4cb904014865160b0001410b000000", 0x1c}], 0x1}, 0x0) 15:11:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:11:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x63, 0x0, &(0x7f0000000080)=0x1e) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 15:11:20 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x8) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000240)=""/96) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x588e, 0x0) r2 = socket(0x10, 0x5, 0x6) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xc8, 0x7, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {0x1, 0x0, 0x8}, [@generic="982849836d7bbebf04ffaaaf1c6139140f2a5c0c7ef73429ed662edb5e105e113e58d0e7ae3f324ff4cba8079bfeac466502428a34ef7f2c12f4e04a77e53c2379d3e5a6155821e468f091273ba284b76750b98ad7ace3060d8f2e2a0184e2d46eaceca585a11ccc116b0f52cad539a1de53ac02869e2470877ea8100bc65c232e3f7419f326aa807d3fa508a0b247bc472a866de86bf84f3b27f102e0871da92ae088d2cec0ca13a325", @generic="814d0a5327ed02f0f3"]}, 0xc8}, 0x1, 0x0, 0x0, 0x40001}, 0x4841) mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000004c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000500)=r3) 15:11:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) write$binfmt_misc(r2, 0x0, 0x0) 15:11:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:11:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x63, 0x0, &(0x7f0000000080)=0x1e) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 15:11:20 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000180)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:11:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) 15:11:20 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x8) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000240)=""/96) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x588e, 0x0) r2 = socket(0x10, 0x5, 0x6) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xc8, 0x7, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {0x1, 0x0, 0x8}, [@generic="982849836d7bbebf04ffaaaf1c6139140f2a5c0c7ef73429ed662edb5e105e113e58d0e7ae3f324ff4cba8079bfeac466502428a34ef7f2c12f4e04a77e53c2379d3e5a6155821e468f091273ba284b76750b98ad7ace3060d8f2e2a0184e2d46eaceca585a11ccc116b0f52cad539a1de53ac02869e2470877ea8100bc65c232e3f7419f326aa807d3fa508a0b247bc472a866de86bf84f3b27f102e0871da92ae088d2cec0ca13a325", @generic="814d0a5327ed02f0f3"]}, 0xc8}, 0x1, 0x0, 0x0, 0x40001}, 0x4841) mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000004c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000500)=r3) 15:11:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:11:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x63, 0x0, &(0x7f0000000080)=0x1e) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 15:11:20 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x8) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000240)=""/96) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x588e, 0x0) r2 = socket(0x10, 0x5, 0x6) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xc8, 0x7, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {0x1, 0x0, 0x8}, [@generic="982849836d7bbebf04ffaaaf1c6139140f2a5c0c7ef73429ed662edb5e105e113e58d0e7ae3f324ff4cba8079bfeac466502428a34ef7f2c12f4e04a77e53c2379d3e5a6155821e468f091273ba284b76750b98ad7ace3060d8f2e2a0184e2d46eaceca585a11ccc116b0f52cad539a1de53ac02869e2470877ea8100bc65c232e3f7419f326aa807d3fa508a0b247bc472a866de86bf84f3b27f102e0871da92ae088d2cec0ca13a325", @generic="814d0a5327ed02f0f3"]}, 0xc8}, 0x1, 0x0, 0x0, 0x40001}, 0x4841) mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000004c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000500)=r3) 15:11:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) 15:11:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:11:21 executing program 4: semget$private(0x0, 0x0, 0x20) semop(0x0, 0x0, 0xffffffffffffff9f) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f00000005c0)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000003c0)=""/116, 0x3fb) 15:11:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) write$binfmt_misc(r2, 0x0, 0x0) 15:11:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x4, 0x60}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 15:11:21 executing program 4: semget$private(0x0, 0x0, 0x20) semop(0x0, 0x0, 0xffffffffffffff9f) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f00000005c0)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000003c0)=""/116, 0x3fb) 15:11:21 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000180)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:11:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) 15:11:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000700)=""/83) 15:11:21 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:21 executing program 4: semget$private(0x0, 0x0, 0x20) semop(0x0, 0x0, 0xffffffffffffff9f) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f00000005c0)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000003c0)=""/116, 0x3fb) 15:11:21 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 15:11:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) 15:11:22 executing program 4: semget$private(0x0, 0x0, 0x20) semop(0x0, 0x0, 0xffffffffffffff9f) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f00000005c0)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000003c0)=""/116, 0x3fb) 15:11:22 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 15:11:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) write$binfmt_misc(r2, 0x0, 0x0) 15:11:22 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:22 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:22 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000180)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:11:22 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 15:11:23 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:23 executing program 1: unshare(0x20020000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 15:11:23 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:23 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) write$binfmt_misc(r2, 0x0, 0x0) 15:11:23 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 15:11:24 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 15:11:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24004800) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'ip6erspan0\x00', @random="0e82c08d0003"}) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000f80)=""/55, &(0x7f0000001000)=0x37) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x101, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r3, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)="a075fef96678009413d9678eff9bb516be24fa14c9d851e36240707f74cf807682ed64c3342e1c29998d491344f0d7dbaf076b7793f2f19cdd305111c4f704ccc6dc3c789cfdedc2d6f2d902906565cab80607987d39e5c4cd07d6858bfb750461bfacad9f74dd9b8ae6f08c2833b6fff8077bd0c85e59cf890c25fd", 0xfffffffffffffee3) r5 = getpgrp(0x0) setpriority(0x0, r5, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) r6 = fcntl$dupfd(r1, 0x6314ff645597e022, r4) write$apparmor_current(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x80) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x87, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 15:11:24 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:24 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 15:11:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400020000000010, 0x2000000002, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 15:11:24 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 15:11:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:11:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffff04, 0x0) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$audion(0x0, 0x4, 0x100) 15:11:24 executing program 3: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2001, 0x0) r2 = dup(r0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x4, 0x7fff, 0xffffffff, 0x84000, r2}) 15:11:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000d1, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) 15:11:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400020000000010, 0x2000000002, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 15:11:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:11:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000d1, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) 15:11:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f00000001c0)="0e4703a4b1e60266eceaa4c3", 0xc}], 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB]}}, {{&(0x7f0000001400)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz1\x00', 0x1ff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000680)=""/4096) request_key(&(0x7f0000005540)='rxrpc_s\x00', &(0x7f0000005580)={'syz', 0x2}, &(0x7f00000055c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000001680)={0x8, 0x1, 'client1\x00', 0x2, "f75670e7a6d9b21d", "65eaa0915f0685eb9d9824c507f4154603317778e4f23e5018e96d7978575362", 0x10001, 0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r1, 0x0, 0x4800000a, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') keyctl$get_security(0x11, 0x0, &(0x7f0000005340)=""/143, 0x8f) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 15:11:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:11:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400020000000010, 0x2000000002, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 15:11:25 executing program 3: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2001, 0x0) r2 = dup(r0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x4, 0x7fff, 0xffffffff, 0x84000, r2}) 15:11:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:11:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000d1, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) 15:11:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400020000000010, 0x2000000002, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 15:11:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:11:25 executing program 3: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2001, 0x0) r2 = dup(r0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x4, 0x7fff, 0xffffffff, 0x84000, r2}) 15:11:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000d1, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000040), 0x4) 15:11:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f00000001c0)="0e4703a4b1e60266eceaa4c3", 0xc}], 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB]}}, {{&(0x7f0000001400)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz1\x00', 0x1ff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000680)=""/4096) request_key(&(0x7f0000005540)='rxrpc_s\x00', &(0x7f0000005580)={'syz', 0x2}, &(0x7f00000055c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000001680)={0x8, 0x1, 'client1\x00', 0x2, "f75670e7a6d9b21d", "65eaa0915f0685eb9d9824c507f4154603317778e4f23e5018e96d7978575362", 0x10001, 0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r1, 0x0, 0x4800000a, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') keyctl$get_security(0x11, 0x0, &(0x7f0000005340)=""/143, 0x8f) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 15:11:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89f4, &(0x7f00000000c0)={'ip6tnl0\x00'}) 15:11:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 15:11:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x40000081}]}) 15:11:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89f4, &(0x7f00000000c0)={'ip6tnl0\x00'}) 15:11:25 executing program 3: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2001, 0x0) r2 = dup(r0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x4, 0x7fff, 0xffffffff, 0x84000, r2}) 15:11:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:11:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 15:11:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89f4, &(0x7f00000000c0)={'ip6tnl0\x00'}) 15:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x40000081}]}) 15:11:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f00000001c0)="0e4703a4b1e60266eceaa4c3", 0xc}], 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB]}}, {{&(0x7f0000001400)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz1\x00', 0x1ff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000680)=""/4096) request_key(&(0x7f0000005540)='rxrpc_s\x00', &(0x7f0000005580)={'syz', 0x2}, &(0x7f00000055c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000001680)={0x8, 0x1, 'client1\x00', 0x2, "f75670e7a6d9b21d", "65eaa0915f0685eb9d9824c507f4154603317778e4f23e5018e96d7978575362", 0x10001, 0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r1, 0x0, 0x4800000a, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') keyctl$get_security(0x11, 0x0, &(0x7f0000005340)=""/143, 0x8f) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 15:11:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 15:11:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:11:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89f4, &(0x7f00000000c0)={'ip6tnl0\x00'}) 15:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x40000081}]}) 15:11:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 15:11:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00w\x1b\xeb\xa1R\xbc\x13n|*\xb9\xca\xa8Mh\xf7w\xfa~\xac{qT\xf8\x10X\xf7Z\xf4\xf4R') lseek(r0, 0x0, 0x0) 15:11:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f00000001c0)="0e4703a4b1e60266eceaa4c3", 0xc}], 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB]}}, {{&(0x7f0000001400)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz1\x00', 0x1ff) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000680)=""/4096) request_key(&(0x7f0000005540)='rxrpc_s\x00', &(0x7f0000005580)={'syz', 0x2}, &(0x7f00000055c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000001680)={0x8, 0x1, 'client1\x00', 0x2, "f75670e7a6d9b21d", "65eaa0915f0685eb9d9824c507f4154603317778e4f23e5018e96d7978575362", 0x10001, 0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r1, 0x0, 0x4800000a, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') keyctl$get_security(0x11, 0x0, &(0x7f0000005340)=""/143, 0x8f) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) 15:11:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x40000081}]}) 15:11:27 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0x8) 15:11:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:11:27 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x97, 0x4, 0x70, 0x0, 0x1}, 0x3c) 15:11:27 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000429, 0x3f) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') 15:11:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 15:11:27 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 15:11:27 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x97, 0x4, 0x70, 0x0, 0x1}, 0x3c) 15:11:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 15:11:27 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000429, 0x3f) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') 15:11:28 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 15:11:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:11:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 15:11:28 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x97, 0x4, 0x70, 0x0, 0x1}, 0x3c) 15:11:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x30400, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:11:28 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000429, 0x3f) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') 15:11:28 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x97, 0x4, 0x70, 0x0, 0x1}, 0x3c) 15:11:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 15:11:28 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000429, 0x3f) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') 15:11:28 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 15:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:11:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 15:11:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x41007701, 0x0) 15:11:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:11:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0xb}) 15:11:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 15:11:29 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 15:11:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x41007701, 0x0) 15:11:29 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="78b74834db63b29e94907bdda7df259e7f9f2b3af2067a9e023cbf6ca03e88e19abf94d114b9426c95c03bf50a9ad087a2bdf5673894f678848ea4c89c3905f80c3b37cf28b02bdabe20e29fe33f4dd3c1efde956faba4e2a91740b3a5e8245b5454e8e5e4fe070ad5256d6effd80da8b915166a5117072fcc3b784ea9d54b634f74404d23bf2b48fd31d0b994ff2dec6bc52f14b24343f497214b9796be39c551ff31b544f8192a2258d0d599f9d7e682082e73ab84751b2ebe0c8228c026a7f7b6e9f203693cdc"}) 15:11:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) [ 375.786948][T16753] kcapi: driver "" not loaded. 15:11:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0xb}) 15:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:11:29 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="78b74834db63b29e94907bdda7df259e7f9f2b3af2067a9e023cbf6ca03e88e19abf94d114b9426c95c03bf50a9ad087a2bdf5673894f678848ea4c89c3905f80c3b37cf28b02bdabe20e29fe33f4dd3c1efde956faba4e2a91740b3a5e8245b5454e8e5e4fe070ad5256d6effd80da8b915166a5117072fcc3b784ea9d54b634f74404d23bf2b48fd31d0b994ff2dec6bc52f14b24343f497214b9796be39c551ff31b544f8192a2258d0d599f9d7e682082e73ab84751b2ebe0c8228c026a7f7b6e9f203693cdc"}) 15:11:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 15:11:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x41007701, 0x0) [ 376.059147][T16770] kcapi: driver "" not loaded. 15:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:11:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4f}}) 15:11:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0xb}) 15:11:29 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="78b74834db63b29e94907bdda7df259e7f9f2b3af2067a9e023cbf6ca03e88e19abf94d114b9426c95c03bf50a9ad087a2bdf5673894f678848ea4c89c3905f80c3b37cf28b02bdabe20e29fe33f4dd3c1efde956faba4e2a91740b3a5e8245b5454e8e5e4fe070ad5256d6effd80da8b915166a5117072fcc3b784ea9d54b634f74404d23bf2b48fd31d0b994ff2dec6bc52f14b24343f497214b9796be39c551ff31b544f8192a2258d0d599f9d7e682082e73ab84751b2ebe0c8228c026a7f7b6e9f203693cdc"}) 15:11:29 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) quotactl(0x1f, &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000700)) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="050001000000007f004bfee22cf6ab35a67f4712dbb72012c6d5ac4eeb96dbb9bd16844a135dd3479aaaebaa926430ac91194b8d956793ca892c077e07f612f90fee4415369984ba47ea32f4480f905a56b6b10873"], 0x55, 0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x202) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000340)=""/94) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1, 0xffffffffffffff84, 0x5, 0x5}]}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 15:11:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x41007701, 0x0) 15:11:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 376.504204][T16793] kcapi: driver "" not loaded. 15:11:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4f}}) 15:11:30 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0xb}) 15:11:30 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x2, @raw_data="78b74834db63b29e94907bdda7df259e7f9f2b3af2067a9e023cbf6ca03e88e19abf94d114b9426c95c03bf50a9ad087a2bdf5673894f678848ea4c89c3905f80c3b37cf28b02bdabe20e29fe33f4dd3c1efde956faba4e2a91740b3a5e8245b5454e8e5e4fe070ad5256d6effd80da8b915166a5117072fcc3b784ea9d54b634f74404d23bf2b48fd31d0b994ff2dec6bc52f14b24343f497214b9796be39c551ff31b544f8192a2258d0d599f9d7e682082e73ab84751b2ebe0c8228c026a7f7b6e9f203693cdc"}) 15:11:30 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "ba11218c6df7587d3fb86bb21a2077d0", "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"}, 0xfbd, 0x0) 15:11:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4f}}) 15:11:30 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:11:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 376.867466][T16816] kcapi: driver "" not loaded. 15:11:30 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) 15:11:30 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "ba11218c6df7587d3fb86bb21a2077d0", "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"}, 0xfbd, 0x0) 15:11:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001c0007041dfffd946f6105000200000a1f0000030028080008000a0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:11:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4f}}) 15:11:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 377.149265][ T26] audit: type=1800 audit(1566832290.595:1000): pid=16833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17458 res=0 [ 377.187022][T16834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:11:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 377.220791][ T26] audit: type=1804 audit(1566832290.635:1001): pid=16837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir746878181/syzkaller.qm77AQ/356/file0" dev="sda1" ino=17458 res=1 15:11:30 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "ba11218c6df7587d3fb86bb21a2077d0", "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"}, 0xfbd, 0x0) [ 377.460450][T16844] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 15:11:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:11:31 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "ba11218c6df7587d3fb86bb21a2077d0", "1b97a7e8777378cb0e4291664aaadf3f1610263eea2b8bf7735cf60e5b4c3431e66b4bf41fa156c3d5aba2de183f6aa7ece6a2258c43e7bee45567d74390c16ce5ba83e894c61b9166002d739da9d5a015bb002a29b471ae67cf2771c9f1f20600c6a14e6db70f8880651c11d32b27c7eb258e7dba277e13944f7c54592337ca1de1735a61faa255bc3868c968f3b81e56cdeea0d8900f379dc7aa0aeebdee55ba8d96d9daee5149fe809b347f7c79cb980b3d91c5fd50d8c3575e5a4b78b30c8ce2100f08804d3a37c787d73d28842aeaf7d25cc7f4cb0db677c6acbaf386a5323115129e46ec8f28f3ed20ead08e0da171128c2d65c16b92c0710a93bc444bf3c7a0cd52c1e8356a89c2fb458ff434913e284311e91e45683b90e70f8cc045690a019b1fc01ae91cfa47196f395a312e22bc2b79b4839b527c1e7fb8dd0c35e638a0721c4c7f6665ec97ff0ffc31574c552adb94e25385491d13531515f7e525c9734bd6611a7428ab6a85ac603423d9e4b21c7118c090e506feab36e2b38c790e2048d9abf1f012c73bb778e6603f5141e0285b070844c917f0d1de90eca0a6600dd83e976a3b024b7e0eb2d7cde78a1de4bf940fe0cf5fa954f78ca4a03000133f7af7e0cdfd3e9cd10403ebc674bf18f4828125138fe8ed28c1a7ab0c0457506a58b241bc9e58658a940beee9010f391bedba61e3d98fc65379b1767dc3939be2912bf95ef1d1d0475765394ad50ce5f22ddeb95b675b044864d0a35d0fddb447af95fb79d9ac9c0763ecb8ecf21994927cf32d1a94a7d0f21e6e346907a8bfc00ce4f2fd06a07a01863b72ee2dc1532ff9f05b04ea18800d0ecf32904ceff33ea14f0cae62c7da835dfef4540df64b085d7762598dd01eb9c6d2e1921a8f25d9d1bdc8db963b87e517eba189a0731c33ad8cc06ad645799e7f483a5246f9d42a74ee77996f45f78b8e7bb430025ca68a368db045d10a2abc48ffa5ddcdae2c6c5277a39861347cba2723b36c8c558f91faa176f3614dbaf12a283bb5e4553372557d247acfc751b690b45fca63d246f042e9c178596502707951f944a48ea512f6dc0babe1592bfbd3f52b4116ced02ca88f7cd221482f2b92cf1945d6b81cf5fbae2cf3922ee2dc858d55cd4806b0100ea3600930507348c256725d1e232ea730c3e0bd428794f1ddeffd420b78ba4cee72a65d8fc61185954280bde1f4622182bad8916f74db7b539dc467218b1836508b6d51169d58c293eabf39be17f8e6281e914b7587173729ff2c12c03d4b51538641632e1359069df4f7d66fd8138f4ff90b26cfc2dd78ae7c79929e9c23b0bf5642fce28c584aa0a3729a55ccd0f26198a7246d7d75af69a834c8b7b16048dd6a38337d673327f109d640e59a76d76aa69366052989726a10887a0726355cce5c856844e7b8239521a00070c3df1e2fd953fc7ba5e41122511ee1cec27365a605bcda0a8bad228777965c42290d4a24885c7a10be19342e7d968d05eeac9f7621c1bbdc7f56a38331995925987008c25060fe6295db0753b040736c583f1c6192a7b94d09db0da3536dc0d5a75b4c77e8d0972f5f0e68ebce8c56cac7e790003b163fec73bc404cf6fbd344d6d2c7cb4b0446feb2a5bbae4bd6b15352aa75da553825f2467a36a55e6933bb7ffe583545834803a914e0420fe32498c3080d7fabfef63f4fcfec48e00cc68292dac5ffcb05a4c4bc0fb64894f87f90a1d42d69c4f134f48b363b814a3b4f58dd8b3206a546cf6f054c4a12939376b302ce23642a1069ac7fc708bba463cf73dc51a94a46f5f4ae3b72469e4952a35c174e16acdf1e2507a5612d11c72eeb8ffa2ec5dc4a9e1d0f8645d5453be422b2d1ba07ec9a7cbec8cbaf445c6a337ae23961011d9a9b91832d36e758e2fbfd2b6c88b3f284c8ba64650655594cf4e402116a35f86d3d88137804ae03ce94838ea5d403dcf4bbf2e05e8aa0380414620ee6bce33e2c2ea96ecf5042cda1c443daf4e7e16a2c54349771fa671120a8f5d582fadb38bb127bad87375726a2a074ac75ccedcadca3130f152eaa22c2cdc519fae48ac7583c6d6a1bcb228a0d482e529ac82b516d1d1b411d7fa3a008ceb6978888fc4cfa0f67bc0cc3603bae5dfb8ca32edeb9480874e2c80be93f096a034fc7911e1d6f51e02c8af876843537026b978c10008c43d880068613e911e3a8702c09b0af53038ca27d55cbd54590e69df0430b2f147e1c8442ae37de1c7bc9bd28a925ad7f0082e7513d1955e5e43aa11895305ea203df783b51cb08f9e26cc00b8ab78c4681435f497629a6772ec3a67576113bb5474814c19b8b26992ad7ad9bf0f88c396ecbb0f993b91ecf911a51ba863304ffe80b28c473d37467faeadc4afdaa31cb2bb7ca72794d185294154d149f5b6edf755f848994daaa9362761b08c243d69a74d2731d7e1a78ae18978c008ae5c5de9829e1275b171986e18d042461947655b31ccee7d82def77b9220941fd6352852002ad364268bea4e2197b8bfc64243d900c1df7a84ef9222e02c757d411c91b66902ffc76415691fcb994465c8cdc0530089590bccfa7e2907449445a7274a188f818d9b9d7161094e8c329224ab176e3ed21d18dc0ca72932fcc8b4c0d50bee9ac02af5af9bdb8b45716f2c1e0765497b11bea81f0145b9c3f830f223797ab6b89e9c17687f1d463bebed43a525bd9d256ce5996e1c60abbdca868a3dc9208f736965f3ef02351497453b2bba3ce9f906b385fabcbb67064265665fdf02ffa858f1cd0c7d29a0c369626b74997c9ab6889d8883897a83f16f11cf00c9e38918c5431fdbdb61e8d11267e49e3c812f48706f9316a29b8decabb81ec06ccc0cb894b8ec94fea4d976c8ea5031d361e6500cd89e58d690b5f198f8f4778c640c7509f214ca1cb10c6e747fcace19c690689d0acfb1f014e9fbf4e535c71aefaf921722514345dd7769928fdd141a66d84084505db3af485740c208cf107db92baeac6b62dbbccca3475e2f65da9697da19e1637fb25df2ef4ba20efa302c26cb92c18b8a2fd6b01f8030c6b8cc0d18a9a380e063e8c4ccc81bb01ae02e06a67daf557997c9175fd42d47905518d515b938adf88d47893d5088cea8ce9e31a46d27f08a68a2ab4c498dc2531e11d8a36b03ee5d992fa6d4ac9d0dd0b9cc9854d10f47c4a73135e31d316c48c0ce898d8a65d3d4ec5b7dc85b0a862e0057de7c8faffb0ca6c04de90b3c9a6067f963897ec8254bd0717673ce2adbaa3455f8b1594c584561ebf38fc6dd53597518b4f61b59ac3bc9f661a7a285e74478791a77a01306af808123987302cc472b5f1e703ae15ef5afd4123d49099a26afb34942c8d86b67b4744f899678d88ac88562b1823c608be5f7bb4eff8373c3acb6f7385e332ce12ad3c7c702aae4e664c30dec79dc1c1a97472a54d926d4c51c6ff3473139350e8bf15a35d606a7e2ad14c92e04ac71729263d5be79171a105515fde1045408c8ee3ce364b8a5fa2dd4ec9596ede849bf3287a3f0f61d760355418b436a13927a64f19eb42ad878fb246ef245e1f67c2d6e054da69edb0be2c30e87ba0cfddf39c8cb5db2dcf25fc159ca84b875866380f7638ba4ef4d9200b046fc5321d7b9e2585d9b2747378d372eddc28377e1e9d0c8eb66877135ef225a3f0c3e0ee09ccc17a5685a88b4fdcbd2b50a39b0208299b6231cb1751ebadb07981b1b38df9a4b9a9e78fbb411f3fa5873153f92c5b109b09b14f57b2f61cd0254f96f369c3e8545f2a8b7bd64034e81b67d8790eb4dfc932af8b1b2f7801abd7fa2ad8e810e6d5ddd1491ce6ba6a1e936d6cb97c58982c22b49b176981f77032acdf4ccb117e44e4f307905d7368feafbbdc80ae5b7787b3c2fc2a06ab4e46df1036139af73c3ef1937b38126e43edf526a34f6eb04066339ce66dfdaf359192b056ff5477013f6755521c3e66b510ba82440e2bae66c814208be3babab1e5f8b6ef1e07610dc23a2bfd532b190b01298ea576710255311ff3247b455084703b722a392bfa681120ede73c8dd7ebfe0d3cc86a3d2b58917856dc3550ed2fe23b12189d9ab2d395a040c17ee1f8f12d47b1199d36e1b6abd011237168fbc284051247e8beb1b22e5b41adbd2de78e6d5b74b14c8d2c8088bb7aa5b4d94a87bb7ac2e2daa979ace7db6b37bb47f3ebb69cbffdd8eed86ae41601a6dab6892565532799fa3f32d3e0701a4d02a4f22d80c65dc50313d3cfddbf98e200c79aad336e2241bfb27c6e25c42f3227d954119b76bed7d4d55ca0b1b097e10da55fc009ec2a99b6e2be98007cd6f947d77cd906dd2491a1c66ba0287cc33de38edf6b076f98928a4fb83d49964a6b16435d97ffaf5125cea2a255353c793a5e2b8b4f601addc447b099a8a54b0a35d102d402cb6060d149a1eed14966fb57d4ec4c031ce788dd984831c7e5465484ab5a4c02cc8b87997104d2c249ce5b8fb6580104f59c0de33619d5063c85828597ea3b6daf612d49c6065cbd41e5c3b8c01c1f0c315e1f549f555aedfbde40233003b608b20c1d5ee4e3d3140f18a78289a7f5a464384e728bd1929114cba6bce7faf52fac97a620c65650cedd91c07200f9c0c252cf5d512ec6fc282f084b14b940fb82c99b479c50739245a0d54f4b629fda00e895a097c0e5bc317e82fab4c8c8107e537759e3150e7aeabbb417ed62c9cfec0bb3bd715db345b0841b84539a57f6de1ac24b1840e6c73ff00b937571c192a3770fe665bfc5dee047c9b7b24dcd6f784486be2d32f7f0ffdb41317733803865957cb75f25c1a22d389fb818953aa15cbe9e2b970847aef9dc05d2383e660c32fb827aa5a0d31294fc75cbaebad064022d84428455396f06252fa9fecae76eaca9228b6675c06e6dde2fccff4698081e1a6e268992cbaeeb6651ba76731e339843c525bbf897b669b54fda2663819922ec1551eca86c883e6225ef1724e2bd7934bfdf8fdf77087f2a1f3e7da0e7872e1dc781a9df5a4784e4aaad00ed04c8b7fc8c7d2146c92079210b0c0b92568b919ca7927986984fa0487f28d46a51ed75d17a10532248e25b5bd6021a9254f64fb36979c0853082226f1dfe851a34052a4c3d030bcbbd54ec04203eba4ec6d22d1a36e7bb3a1c658f90deabc557ad8d78646e20740ff190f07cb23a794faf5a3f43ba0d58269162cba9fbdc9ca675a6a8cb5631b5e7c084f7902770e87b9bfe0ce24ca74847432947d076af2ad9451fc41d0b498934eee1145230657b019fe9390c09f3d5086391b8d3d986a0ec929c2405a34bbfd1c4939332bad666d1c021ff23ca5f97bfca5a003710df917f64858fbff9f988067e73c4c3e5ab860160506cdb6109a5953b344a64edd7ff9abff4b98c3c1c21ff3948426324cdde03a40d7bc31aea620519de2f92c88e95b388faefcaeb1a1d4a182a646cef3b10cf60809a0d789bd6aa7317c0ec1b4902135217491f10bba7878159b22bbb31b7c516b7cfc593d9547f5d03f5c1536ba05a29c6bbc2bacda7a0f64ee3128a92738d672be0efbe5135838adc4ba5939f9d421e9c66f3002b6a0c6b41e6e72e4f76f39d53c06b176e719bae007403239ce2a90e3f751bc8b2670e262470118828fdf748be644bdb387b8125edbd55"}, 0xfbd, 0x0) 15:11:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:11:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:11:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 377.930148][ T26] audit: type=1804 audit(1566832291.385:1002): pid=16837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir746878181/syzkaller.qm77AQ/356/file0" dev="sda1" ino=17458 res=1 15:11:31 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) 15:11:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:11:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001c0007041dfffd946f6105000200000a1f0000030028080008000a0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:11:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 15:11:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:11:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 378.279144][ T26] audit: type=1800 audit(1566832291.735:1003): pid=16877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17398 res=0 [ 378.375283][T16881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 378.404544][ T26] audit: type=1804 audit(1566832291.795:1004): pid=16877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir746878181/syzkaller.qm77AQ/357/file0" dev="sda1" ino=17398 res=1 15:11:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:11:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001c0007041dfffd946f6105000200000a1f0000030028080008000a0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:11:32 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) 15:11:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0)=0x47d3, 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x67, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x0, 0x2, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x8a8880047d9a452e}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:11:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x3}}}}]}, 0x38}}, 0x0) [ 378.826675][ T26] audit: type=1800 audit(1566832292.285:1005): pid=16901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17457 res=0 [ 378.828481][T16899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 378.923842][T16905] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.946448][ T26] audit: type=1804 audit(1566832292.405:1006): pid=16901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir775175094/syzkaller.2XP4e7/340/file0" dev="sda1" ino=17457 res=1 15:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="180000003500050ad25a80648c6356c10324fc0010000b40", 0x18}], 0x1}, 0x0) [ 378.985564][T16905] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 15:11:32 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) 15:11:32 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x7fff, 0x8ee9}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005070600000400000a00004000000804000099999c19000000008021000040020000000000991d00020001000100f7fcf300f102000d8de92e00050005000004000012001076bbd5840ee101fa9a131aeb67ec0000001d0008b59444ce340e2bf652308645071b9433507241cbe74be706b91d2bd10f4d79f82040306cdf67bdda5172b452a17d9ca5d03134d0e6a8c20b2794ec7273687d969601df5da0038ab733bb025629b9531a76f88c9e9d206b9d91fc6f0e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) 15:11:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x3}}}}]}, 0x38}}, 0x0) 15:11:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001c0007041dfffd946f6105000200000a1f0000030028080008000a0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="180000003500050ad25a80648c6356c10324fc0010000b40", 0x18}], 0x1}, 0x0) [ 379.334612][T16921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.368564][T16921] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 15:11:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="180000003500050ad25a80648c6356c10324fc0010000b40", 0x18}], 0x1}, 0x0) [ 379.404625][T16923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.425528][ T26] audit: type=1800 audit(1566832292.875:1007): pid=16925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17463 res=0 15:11:32 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x7fff, 0x8ee9}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005070600000400000a00004000000804000099999c19000000008021000040020000000000991d00020001000100f7fcf300f102000d8de92e00050005000004000012001076bbd5840ee101fa9a131aeb67ec0000001d0008b59444ce340e2bf652308645071b9433507241cbe74be706b91d2bd10f4d79f82040306cdf67bdda5172b452a17d9ca5d03134d0e6a8c20b2794ec7273687d969601df5da0038ab733bb025629b9531a76f88c9e9d206b9d91fc6f0e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) 15:11:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x3}}}}]}, 0x38}}, 0x0) [ 379.502724][ T26] audit: type=1804 audit(1566832292.935:1008): pid=16925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir746878181/syzkaller.qm77AQ/358/file0" dev="sda1" ino=17463 res=1 [ 379.704551][T16936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.749399][T16936] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 15:11:33 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) 15:11:33 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) r2 = gettid() openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x0, 0x807c, 0x6, 0x0, 0x0, 0x0, 0x0, 0xcb1}}}}, 0xa0) fcntl$setown(r5, 0x8, r2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000500)) close(r3) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x8b831d1967b1cf7d) 15:11:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="180000003500050ad25a80648c6356c10324fc0010000b40", 0x18}], 0x1}, 0x0) 15:11:33 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x7fff, 0x8ee9}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005070600000400000a00004000000804000099999c19000000008021000040020000000000991d00020001000100f7fcf300f102000d8de92e00050005000004000012001076bbd5840ee101fa9a131aeb67ec0000001d0008b59444ce340e2bf652308645071b9433507241cbe74be706b91d2bd10f4d79f82040306cdf67bdda5172b452a17d9ca5d03134d0e6a8c20b2794ec7273687d969601df5da0038ab733bb025629b9531a76f88c9e9d206b9d91fc6f0e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) [ 380.016233][ T26] audit: type=1800 audit(1566832293.475:1009): pid=16949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17458 res=0 15:11:33 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) 15:11:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x3}}}}]}, 0x38}}, 0x0) 15:11:33 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x7fff, 0x8ee9}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005070600000400000a00004000000804000099999c19000000008021000040020000000000991d00020001000100f7fcf300f102000d8de92e00050005000004000012001076bbd5840ee101fa9a131aeb67ec0000001d0008b59444ce340e2bf652308645071b9433507241cbe74be706b91d2bd10f4d79f82040306cdf67bdda5172b452a17d9ca5d03134d0e6a8c20b2794ec7273687d969601df5da0038ab733bb025629b9531a76f88c9e9d206b9d91fc6f0e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) 15:11:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) semget(0x2, 0x4, 0x10) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 15:11:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400199009004b0101048c01010000ebbd2e2ab95a430000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 15:11:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 15:11:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x3, 0x2}, @restrict]}}, &(0x7f00000002c0)=""/178, 0x32, 0xb2, 0x1}, 0x20) 15:11:34 executing program 2: setsockopt(0xffffffffffffffff, 0x7d1, 0x40f4, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmmsg(r1, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 15:11:34 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) 15:11:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 15:11:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x3, 0x2}, @restrict]}}, &(0x7f00000002c0)=""/178, 0x32, 0xb2, 0x1}, 0x20) 15:11:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) semget(0x2, 0x4, 0x10) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 15:11:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 15:11:34 executing program 2: setsockopt(0xffffffffffffffff, 0x7d1, 0x40f4, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmmsg(r1, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 15:11:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x3, 0x2}, @restrict]}}, &(0x7f00000002c0)=""/178, 0x32, 0xb2, 0x1}, 0x20) 15:11:34 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_procfs(0x0, &(0x7f0000002dc0)='gid_map\x00') getpid() prctl$PR_SET_TSC(0x1a, 0x0) 15:11:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x3, 0x2}, @restrict]}}, &(0x7f00000002c0)=""/178, 0x32, 0xb2, 0x1}, 0x20) 15:11:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 15:11:35 executing program 2: setsockopt(0xffffffffffffffff, 0x7d1, 0x40f4, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmmsg(r1, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 15:11:35 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_procfs(0x0, &(0x7f0000002dc0)='gid_map\x00') getpid() prctl$PR_SET_TSC(0x1a, 0x0) 15:11:35 executing program 4: shmat(0x0, &(0x7f000000b000/0x2000)=nil, 0x4000) msync(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x4) 15:11:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) semget(0x2, 0x4, 0x10) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 15:11:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r1, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 15:11:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055effcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x78}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:11:35 executing program 2: setsockopt(0xffffffffffffffff, 0x7d1, 0x40f4, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmmsg(r1, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 15:11:35 executing program 4: shmat(0x0, &(0x7f000000b000/0x2000)=nil, 0x4000) msync(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x4) 15:11:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r1, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 15:11:35 executing program 4: shmat(0x0, &(0x7f000000b000/0x2000)=nil, 0x4000) msync(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x4) 15:11:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) semget(0x2, 0x4, 0x10) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 15:11:35 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_procfs(0x0, &(0x7f0000002dc0)='gid_map\x00') getpid() prctl$PR_SET_TSC(0x1a, 0x0) 15:11:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055effcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x78}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:11:36 executing program 4: shmat(0x0, &(0x7f000000b000/0x2000)=nil, 0x4000) msync(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x4) 15:11:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055effcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x78}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:11:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r1, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 382.910162][T17073] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF 15:11:36 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 15:11:36 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_procfs(0x0, &(0x7f0000002dc0)='gid_map\x00') getpid() prctl$PR_SET_TSC(0x1a, 0x0) [ 382.962537][T17073] FAT-fs (loop2): Filesystem has been set read-only 15:11:36 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 15:11:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055effcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x78}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:11:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r1, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 15:11:36 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 15:11:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:36 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 15:11:37 executing program 3: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0xa) 15:11:37 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 15:11:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:11:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:37 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setuid(0xee01) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) 15:11:37 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 15:11:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000002340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488}, "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", [[], [], [], []]}, 0xff0) 15:11:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@debug={'debug'}}], [{@audit='audit'}, {@audit='audit'}]}}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000a00)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x9, 0x5, {"0ef06c05b3654fda78bc69d190d61cdf"}, 0x5, 0x0, 0x9}}}, 0x90) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 15:11:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x4c5540c82e18770e, 0x1b071, 0xffffffffffffffff, 0x0) 15:11:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}], 0x2, 0x0) 15:11:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:11:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x4c5540c82e18770e, 0x1b071, 0xffffffffffffffff, 0x0) 15:11:38 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) 15:11:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) 15:11:38 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 15:11:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) 15:11:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x4c5540c82e18770e, 0x1b071, 0xffffffffffffffff, 0x0) 15:11:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}], 0x2, 0x0) 15:11:38 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) 15:11:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) 15:11:39 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) 15:11:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x4c5540c82e18770e, 0x1b071, 0xffffffffffffffff, 0x0) 15:11:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:11:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}], 0x2, 0x0) 15:11:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) 15:11:39 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x0) 15:11:39 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 15:11:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:11:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:11:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}], 0x2, 0x0) 15:11:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @remote}, 0x8) 15:11:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:11:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @remote}, 0x8) 15:11:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='%fb0\x00'}) 15:11:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:11:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:11:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @remote}, 0x8) 15:11:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='%fb0\x00'}) 15:11:40 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 15:11:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:11:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @remote}, 0x8) 15:11:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='%fb0\x00'}) 15:11:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:11:41 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1f, &(0x7f00000000c0)="c1c09f25d213cfdc05c20da497e9325dc29de3efd824be5fdfbe066c578bc2631247eb37cc973cf9af27bbf374e65a4ecd0288f9a97f4fb2210f510bce4ec8b320b1e7e2fa0bda004ca68cad61f39236ee688403a763e00a530f3d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc91beb55b77c3792) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000240)=""/240, 0xf0, 0x5789, &(0x7f0000000040)) syz_open_dev$loop(0x0, 0x4, 0x101182) listen(0xffffffffffffffff, 0x0) r2 = dup(r0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1000) ioctl$GIO_CMAP(r2, 0x4b70, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 15:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 15:11:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='%fb0\x00'}) 15:11:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_cache\x00') close(r0) 15:11:41 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0x10) 15:11:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffff) 15:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 15:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 15:11:42 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x2}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 15:11:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffff) 15:11:42 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0x10) 15:11:42 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, @raw_data="3e521bf64129e7d9014d0614fe43906e049e60fb05d61f40a4d2a40c1959ffda69ac5486cc6c4e1421c96e369c9d637249deb2ccb166e435f77c265306637e92cdf51f59380767caf6154c2eaf70546b3a9077f243520ab13dfcb91f90a44f65c5cbc880e88ca6e6eb32ddd6f5762d9f5b0206ed1e9e359123a1712793b34ab6fa89b38a71576cfc5223d970404f824c8d74d4a399ddeeecd4a923a5f78b0dff5850c310bf2d9f080d4aca3488d80849f1bcfcc7a7a08028831d0b049e1c2123094266d5784671a9"}}) 15:11:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 15:11:42 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0x10) 15:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 15:11:42 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x2}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 15:11:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffff) 15:11:42 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, @raw_data="3e521bf64129e7d9014d0614fe43906e049e60fb05d61f40a4d2a40c1959ffda69ac5486cc6c4e1421c96e369c9d637249deb2ccb166e435f77c265306637e92cdf51f59380767caf6154c2eaf70546b3a9077f243520ab13dfcb91f90a44f65c5cbc880e88ca6e6eb32ddd6f5762d9f5b0206ed1e9e359123a1712793b34ab6fa89b38a71576cfc5223d970404f824c8d74d4a399ddeeecd4a923a5f78b0dff5850c310bf2d9f080d4aca3488d80849f1bcfcc7a7a08028831d0b049e1c2123094266d5784671a9"}}) 15:11:42 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0x10) 15:11:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, r2}, 0xc) 15:11:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xffff) 15:11:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8400ae8e, 0x0) dup2(r0, r3) 15:11:42 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x2}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 15:11:42 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, @raw_data="3e521bf64129e7d9014d0614fe43906e049e60fb05d61f40a4d2a40c1959ffda69ac5486cc6c4e1421c96e369c9d637249deb2ccb166e435f77c265306637e92cdf51f59380767caf6154c2eaf70546b3a9077f243520ab13dfcb91f90a44f65c5cbc880e88ca6e6eb32ddd6f5762d9f5b0206ed1e9e359123a1712793b34ab6fa89b38a71576cfc5223d970404f824c8d74d4a399ddeeecd4a923a5f78b0dff5850c310bf2d9f080d4aca3488d80849f1bcfcc7a7a08028831d0b049e1c2123094266d5784671a9"}}) 15:11:43 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x100000000d1, 0x0, 0x0) 15:11:43 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, @raw_data="3e521bf64129e7d9014d0614fe43906e049e60fb05d61f40a4d2a40c1959ffda69ac5486cc6c4e1421c96e369c9d637249deb2ccb166e435f77c265306637e92cdf51f59380767caf6154c2eaf70546b3a9077f243520ab13dfcb91f90a44f65c5cbc880e88ca6e6eb32ddd6f5762d9f5b0206ed1e9e359123a1712793b34ab6fa89b38a71576cfc5223d970404f824c8d74d4a399ddeeecd4a923a5f78b0dff5850c310bf2d9f080d4aca3488d80849f1bcfcc7a7a08028831d0b049e1c2123094266d5784671a9"}}) 15:11:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, r2}, 0xc) 15:11:43 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x2}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 15:11:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x100000000d1, 0x0, 0x0) 15:11:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, r2}, 0xc) 15:11:43 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000040, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x80, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x2b, 0x40, 0xfffffffffffff800, 0x0, 0x270a, 0x1, 0x2e8e, 0x80000001}, {0x5, 0x520, 0x8, 0x81}, 0x7fff, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d4}, 0xfaa9c74d4b2c2cad, @in6=@ipv4={[], [], @local}, 0x3505, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5}}, 0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) 15:11:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x100000000d1, 0x0, 0x0) 15:11:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, r2}, 0xc) 15:11:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x100000000d1, 0x0, 0x0) 15:11:43 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, 0x0) 15:11:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x200000000016, &(0x7f0000000340)={0x2e, 0x3}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) 15:11:43 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) 15:11:44 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000040, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x80, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x2b, 0x40, 0xfffffffffffff800, 0x0, 0x270a, 0x1, 0x2e8e, 0x80000001}, {0x5, 0x520, 0x8, 0x81}, 0x7fff, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d4}, 0xfaa9c74d4b2c2cad, @in6=@ipv4={[], [], @local}, 0x3505, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5}}, 0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) 15:11:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x860, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}]}) 15:11:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26838cce973066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:11:44 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, 0x0) 15:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)) 15:11:44 executing program 5: r0 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6df3}, 0x3c) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 390.921399][T17467] __nla_validate_parse: 2 callbacks suppressed [ 390.921422][T17467] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x860, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}]}) 15:11:44 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, 0x0) 15:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)) 15:11:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26838cce973066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:11:44 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000040, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x80, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x2b, 0x40, 0xfffffffffffff800, 0x0, 0x270a, 0x1, 0x2e8e, 0x80000001}, {0x5, 0x520, 0x8, 0x81}, 0x7fff, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d4}, 0xfaa9c74d4b2c2cad, @in6=@ipv4={[], [], @local}, 0x3505, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5}}, 0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) 15:11:44 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, 0x0) 15:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)) 15:11:44 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000040, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x80, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x2b, 0x40, 0xfffffffffffff800, 0x0, 0x270a, 0x1, 0x2e8e, 0x80000001}, {0x5, 0x520, 0x8, 0x81}, 0x7fff, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d4}, 0xfaa9c74d4b2c2cad, @in6=@ipv4={[], [], @local}, 0x3505, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5}}, 0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) [ 391.322607][T17487] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x860, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}]}) 15:11:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26838cce973066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:11:45 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept$packet(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:11:45 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000040, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x80, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x2b, 0x40, 0xfffffffffffff800, 0x0, 0x270a, 0x1, 0x2e8e, 0x80000001}, {0x5, 0x520, 0x8, 0x81}, 0x7fff, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d4}, 0xfaa9c74d4b2c2cad, @in6=@ipv4={[], [], @local}, 0x3505, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5}}, 0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) [ 391.657135][T17505] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:45 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000040, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x80, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x2b, 0x40, 0xfffffffffffff800, 0x0, 0x270a, 0x1, 0x2e8e, 0x80000001}, {0x5, 0x520, 0x8, 0x81}, 0x7fff, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d4}, 0xfaa9c74d4b2c2cad, @in6=@ipv4={[], [], @local}, 0x3505, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5}}, 0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) 15:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)) 15:11:45 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x860, &(0x7f00000005c0)={[], [{@uid_eq={'uid'}}]}) 15:11:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26838cce973066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:11:45 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x10000000000000b0, &(0x7f0000000600), 0xffffffffffffff71) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000040, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @local}, 0x14) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in=@local, 0x4e22, 0x0, 0x4e21, 0x80, 0x2, 0x80, 0x20, 0x0, r1, r2}, {0x2b, 0x40, 0xfffffffffffff800, 0x0, 0x270a, 0x1, 0x2e8e, 0x80000001}, {0x5, 0x520, 0x8, 0x81}, 0x7fff, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d4}, 0xfaa9c74d4b2c2cad, @in6=@ipv4={[], [], @local}, 0x3505, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5}}, 0xe8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) 15:11:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRESOCT, @ANYRESHEX=r1]], 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 392.047665][T17523] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 15:11:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 15:11:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x4400000010, 0x0, 0x0, 0x522}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000200)=""/4, &(0x7f0000000080)=0x4) 15:11:45 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept$packet(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:11:45 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept$packet(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:11:45 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 15:11:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 15:11:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x4400000010, 0x0, 0x0, 0x522}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000200)=""/4, &(0x7f0000000080)=0x4) [ 392.555474][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.561312][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:11:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 15:11:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x4400000010, 0x0, 0x0, 0x522}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000200)=""/4, &(0x7f0000000080)=0x4) 15:11:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRESOCT, @ANYRESHEX=r1]], 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:11:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x4400000010, 0x0, 0x0, 0x522}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f0000000200)=""/4, &(0x7f0000000080)=0x4) 15:11:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 15:11:46 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept$packet(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:11:46 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f00000013c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:11:46 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept$packet(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:11:46 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 394.171491][T17589] IPVS: ftp: loaded support on port[0] = 21 15:11:49 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 15:11:49 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f00000013c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:11:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRESOCT, @ANYRESHEX=r1]], 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:11:49 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept$packet(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:11:49 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') accept$packet(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:11:49 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 396.325481][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.331353][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:11:49 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f00000013c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 396.706423][T17607] IPVS: ftp: loaded support on port[0] = 21 [ 396.715474][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.721339][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:11:50 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 15:11:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRESOCT, @ANYRESHEX=r1]], 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 15:11:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f00000013c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:11:50 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)) 15:11:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r1, 0x0, 0xc0) 15:11:52 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 15:11:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)) 15:11:52 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:11:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r1, 0x0, 0xc0) 15:11:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 15:11:52 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 15:11:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)) 15:11:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r1, 0x0, 0xc0) 15:11:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 15:11:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)) 15:11:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) write$UHID_SET_REPORT_REPLY(r1, 0x0, 0xc0) [ 399.512975][T17653] IPVS: ftp: loaded support on port[0] = 21 15:11:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000680)={0x7, 0x8}, 0xfffc) 15:11:55 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 15:11:55 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:11:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 15:11:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000680)={0x7, 0x8}, 0xfffc) 15:11:55 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:11:55 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 15:11:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000680)={0x7, 0x8}, 0xfffc) 15:11:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 15:11:55 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:11:55 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 402.484100][T17701] IPVS: ftp: loaded support on port[0] = 21 15:11:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000680)={0x7, 0x8}, 0xfffc) 15:11:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:11:58 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800) read$char_usb(r0, 0x0, 0x0) 15:11:58 executing program 5: r0 = gettid() capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)) 15:11:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') exit(0x0) read$alg(r0, 0x0, 0xffffffe2) 15:11:58 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:11:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:11:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) close(r0) 15:11:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) close(r0) 15:11:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) dup3(r0, r1, 0x0) 15:11:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:11:58 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800) read$char_usb(r0, 0x0, 0x0) 15:11:58 executing program 5: r0 = gettid() capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)) 15:11:58 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) close(r0) 15:11:58 executing program 5: r0 = gettid() capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)) 15:11:58 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800) read$char_usb(r0, 0x0, 0x0) 15:11:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') exit(0x0) read$alg(r0, 0x0, 0xffffffe2) 15:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) dup3(r0, r1, 0x0) 15:11:59 executing program 0: symlink(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:11:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) close(r0) 15:11:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x800) read$char_usb(r0, 0x0, 0x0) 15:11:59 executing program 5: r0 = gettid() capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)) 15:11:59 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) dup3(r0, r1, 0x0) 15:11:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) getgroups(0x2, &(0x7f0000001900)=[0xee00, 0xee01]) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) 15:11:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 15:11:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 15:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) dup3(r0, r1, 0x0) 15:12:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') exit(0x0) read$alg(r0, 0x0, 0xffffffe2) 15:12:00 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 15:12:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 15:12:00 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:12:00 executing program 0: symlink(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)=0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 15:12:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 15:12:00 executing program 5: setuid(0xee01) keyctl$get_persistent(0x16, 0x0, 0x0) 15:12:00 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:12:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)=0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 15:12:00 executing program 5: setuid(0xee01) keyctl$get_persistent(0x16, 0x0, 0x0) 15:12:00 executing program 0: symlink(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') exit(0x0) read$alg(r0, 0x0, 0xffffffe2) 15:12:01 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 15:12:01 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:12:01 executing program 5: setuid(0xee01) keyctl$get_persistent(0x16, 0x0, 0x0) 15:12:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)=0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 15:12:01 executing program 0: symlink(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:01 executing program 5: setuid(0xee01) keyctl$get_persistent(0x16, 0x0, 0x0) 15:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 15:12:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'ifb0\x00'}) 15:12:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000380)=0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 15:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 15:12:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'ifb0\x00'}) 15:12:02 executing program 0: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 15:12:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'ifb0\x00'}) 15:12:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 15:12:02 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 15:12:02 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 15:12:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'ifb0\x00'}) 15:12:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 15:12:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{@discard_size={'discard'}}]}) 15:12:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 15:12:03 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 15:12:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:03 executing program 0: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 15:12:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 15:12:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 15:12:03 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 15:12:03 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 15:12:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 15:12:04 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 15:12:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r0, 0x28, &(0x7f00000004c0)}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "f3cbafb12fc1"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x4ff56169836cd4b8) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x81, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x10000, [], 0x0, r0}, 0x3c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 15:12:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\xb1\x06F\xa7\xea\xba\xc0K\xb9\xc6\xa3\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xc3?\xad\xae\x0f\xaa\x97ao3\x87\xac\xad\x80\xa3P\x8c\xea\x9c\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xdbiq!\xd8g\xb7I\x12\x80\x00\x00\x00\x00\x00\x00\x00\x00\x8b{yv\x12\x01\x87\xef\x98E7!\xc5\x1f\xd6\xeb\xca\xa4\x8a\xa7\xb6\xf2\n\x1b\xdf9pw\x92\xa6i\xa5\x82\f\x86\xc8\bq\xeb\xb0a\xef\xd27\xe2\xc2\xf5\'\xf1u\xa3(\xff\x96Z\xfc\x91\x84\xec\xa5\xb8\xf7Fw\xb4\\\x97n\xd0\x03\xc88T\xa0e_\a\x94\xb7I\x90\x8e\xbe\x8ca\x87\x7f') pidfd_send_signal(r1, 0x0, 0x0, 0x0) 15:12:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:04 executing program 0: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 15:12:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000200)=@ethtool_rx_ntuple={0x35, {0x0, @usr_ip4_spec={@multicast2, @multicast1}, @ah_ip4_spec={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:12:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\xb1\x06F\xa7\xea\xba\xc0K\xb9\xc6\xa3\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xc3?\xad\xae\x0f\xaa\x97ao3\x87\xac\xad\x80\xa3P\x8c\xea\x9c\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xdbiq!\xd8g\xb7I\x12\x80\x00\x00\x00\x00\x00\x00\x00\x00\x8b{yv\x12\x01\x87\xef\x98E7!\xc5\x1f\xd6\xeb\xca\xa4\x8a\xa7\xb6\xf2\n\x1b\xdf9pw\x92\xa6i\xa5\x82\f\x86\xc8\bq\xeb\xb0a\xef\xd27\xe2\xc2\xf5\'\xf1u\xa3(\xff\x96Z\xfc\x91\x84\xec\xa5\xb8\xf7Fw\xb4\\\x97n\xd0\x03\xc88T\xa0e_\a\x94\xb7I\x90\x8e\xbe\x8ca\x87\x7f') pidfd_send_signal(r1, 0x0, 0x0, 0x0) 15:12:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x0}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x6, 0x0, 0x3, 0xcc0, 0x3de}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x326], 0x1f004}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x74ee0506}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:12:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\xb1\x06F\xa7\xea\xba\xc0K\xb9\xc6\xa3\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xc3?\xad\xae\x0f\xaa\x97ao3\x87\xac\xad\x80\xa3P\x8c\xea\x9c\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xdbiq!\xd8g\xb7I\x12\x80\x00\x00\x00\x00\x00\x00\x00\x00\x8b{yv\x12\x01\x87\xef\x98E7!\xc5\x1f\xd6\xeb\xca\xa4\x8a\xa7\xb6\xf2\n\x1b\xdf9pw\x92\xa6i\xa5\x82\f\x86\xc8\bq\xeb\xb0a\xef\xd27\xe2\xc2\xf5\'\xf1u\xa3(\xff\x96Z\xfc\x91\x84\xec\xa5\xb8\xf7Fw\xb4\\\x97n\xd0\x03\xc88T\xa0e_\a\x94\xb7I\x90\x8e\xbe\x8ca\x87\x7f') pidfd_send_signal(r1, 0x0, 0x0, 0x0) 15:12:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000200)=@ethtool_rx_ntuple={0x35, {0x0, @usr_ip4_spec={@multicast2, @multicast1}, @ah_ip4_spec={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:12:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 15:12:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000200)=@ethtool_rx_ntuple={0x35, {0x0, @usr_ip4_spec={@multicast2, @multicast1}, @ah_ip4_spec={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:12:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\xb1\x06F\xa7\xea\xba\xc0K\xb9\xc6\xa3\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xc3?\xad\xae\x0f\xaa\x97ao3\x87\xac\xad\x80\xa3P\x8c\xea\x9c\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xdbiq!\xd8g\xb7I\x12\x80\x00\x00\x00\x00\x00\x00\x00\x00\x8b{yv\x12\x01\x87\xef\x98E7!\xc5\x1f\xd6\xeb\xca\xa4\x8a\xa7\xb6\xf2\n\x1b\xdf9pw\x92\xa6i\xa5\x82\f\x86\xc8\bq\xeb\xb0a\xef\xd27\xe2\xc2\xf5\'\xf1u\xa3(\xff\x96Z\xfc\x91\x84\xec\xa5\xb8\xf7Fw\xb4\\\x97n\xd0\x03\xc88T\xa0e_\a\x94\xb7I\x90\x8e\xbe\x8ca\x87\x7f') pidfd_send_signal(r1, 0x0, 0x0, 0x0) 15:12:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:05 executing program 0: ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 15:12:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000200)=@ethtool_rx_ntuple={0x35, {0x0, @usr_ip4_spec={@multicast2, @multicast1}, @ah_ip4_spec={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 15:12:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 15:12:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:12:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="8e", 0x0}, 0x18) 15:12:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) 15:12:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="8e", 0x0}, 0x18) 15:12:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 15:12:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:12:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 15:12:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) 15:12:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:12:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) 15:12:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="8e", 0x0}, 0x18) 15:12:06 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2000, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x5c}}}}}}}, 0x0) 15:12:06 executing program 5: socketpair(0x22, 0x2, 0x3, &(0x7f0000000040)) 15:12:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:12:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) 15:12:06 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2000, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x5c}}}}}}}, 0x0) 15:12:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="8e", 0x0}, 0x18) [ 413.499612][T18082] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 15:12:07 executing program 5: socketpair(0x22, 0x2, 0x3, &(0x7f0000000040)) 15:12:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000100)='./control\x00', 0x0) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control\x00') [ 413.541462][T18082] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 413.598757][T18087] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 15:12:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) [ 413.651519][T18087] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 15:12:07 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2000, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x5c}}}}}}}, 0x0) 15:12:07 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10, 0x0) 15:12:07 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) utimes(&(0x7f0000000440)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000c40)=0xe8) mount$9p_unix(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a80)='9p\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='trans=unix,uid>', @ANYRESDEC=0x0, @ANYBLOB=',measuhe,euid<', @ANYRESDEC=r0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) sendto$netrom(0xffffffffffffffff, &(0x7f0000000d40)="0fe92a1a2defdcf6578f792961e29607cc4248f46dbd501853141807cc594fb86f62b95670cc7400f8", 0x29, 0x4000000, &(0x7f0000000dc0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{&(0x7f0000001a00)="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", 0xfc0, 0x9}, {&(0x7f0000000340), 0x0, 0x10000}, {&(0x7f0000000480)="5f416cf669f8cb761afefa42dcc5eee954c709b0dae3b3717db911c03626fa6271187d0120df588aa3d18afdfd3ff7b0bba489d9a8eabd5ea4008501634f1cce604e4499055f6fafffad71fba4219808923982b43e70c8d8b42eebe2838e5fbe7fd93939f6c931d2723996f42dd6dde231552f93cd9cfd67da9026991eadf3824198388ee2310dffa76cf04704831a9ecc2af01d856d625481da1a98fdf568321366233ed512b043ce9b72300105b226c9bb7d182a854dc7de41e78c5bc377cabdb43f2f5c044ec801e1e6231cefa445fe473f0aeb9475e4e41ca95081fce9549e92079ac0d148f58202acf1da8d7210d03ffac3a0", 0xf5, 0x5453e59e}], 0x559accad2251c03e, &(0x7f0000000680)={[{@statfs_percent={'statfs_percent'}}, {@discard='discard'}, {@quota_account='quota=account'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@appraise_type='appraise_type=imasig'}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:07 executing program 5: socketpair(0x22, 0x2, 0x3, &(0x7f0000000040)) 15:12:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000100)='./control\x00', 0x0) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control\x00') 15:12:07 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2000, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x5c}}}}}}}, 0x0) 15:12:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:07 executing program 5: socketpair(0x22, 0x2, 0x3, &(0x7f0000000040)) [ 414.096557][T18104] XFS (loop4): Invalid superblock magic number 15:12:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5437, 0x0) 15:12:07 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) utimes(&(0x7f0000000440)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000c40)=0xe8) mount$9p_unix(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a80)='9p\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='trans=unix,uid>', @ANYRESDEC=0x0, @ANYBLOB=',measuhe,euid<', @ANYRESDEC=r0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) sendto$netrom(0xffffffffffffffff, &(0x7f0000000d40)="0fe92a1a2defdcf6578f792961e29607cc4248f46dbd501853141807cc594fb86f62b95670cc7400f8", 0x29, 0x4000000, &(0x7f0000000dc0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{&(0x7f0000001a00)="cb97f20a38605a825628131573cfaa01e7855b3d87778337e08a019d8d7983dfe7c946fdda436664f9e0e6310199c4e298d5946036d69013c5ab04360c416a0e9e7d1de24318bdc3c1afb9fb31e0f4ba8a27a0502b519c70342df4446fb55d6c1b6e34a8a724d88a94750cc7ae038fc56fc8f5ce4063186c269d57a3546e9a5f841b3ba2a55cc1ea75983b5fb604757e34682ea102daf39548a5f4ae4842b609aeb3966228b8677fd83da56fe6b265035576856d172d00c3323b5b0325a5fb9c66f72b496c1d9b48040863db09ad867ca31cae843095887b2a1865cb39f7f7015c379899bdb1f16ea92d5b6188836f673ca9fea2a1687372ef745a4d81d1dbe48951c17165da184f72f6ecc9087e87086ff55e0cbcfaabadb62488d6ffb1ecf3ce8c5cbd527e9dc9d3cf9109d377a821f1186dc6a716788b16ce9b4f648ceb4baeb12a7d9ac7761423c79d98142d7649d93339099eb2fd9a75dfb493b4c230a280657120307f135566a4e408ed890075c714588de997823f75e2dd805fbc61f8fb8cad8449ef4e8a53111dd0c6fd251b3f00b27a1a2a7c9082b7de9fd4b4fc100151820fddf62d42fae294c9446eaed37ae476a2a2a7a5fdd315eea2508c7819b75b191602712fedcb2c96db5a11d8ffb7e04a46580b1799741a8dce8b62a41bec86785c93bd3709d3b79f397d019adff6c1b7325ce4d51fb731259c3382e3e451d00272456040f4c4231958cb7d983eb9267958b07cbe7255de78e85c32a77e1f711f3a9e0631f817e02d0570cec72cdc29196fce1afe72ae78443d598de27325e47a10ed7e326731136459df68123ccd51fd0447267fb90c92ba1c664bd941e1cc3d7269f83454c288f527635fc41827dba2f897b3b6f4df684171827069e73e0d1132d04ffb7c1f5c14df19239ef9ce90ece35bda02133558472911310cc3995ce2f693d7ed3e403bb31080c86f8737a1a2ad617967626fef26037ea2dac942af8c1ec67a323a72dfdc9da5df51e7e2ad2959791bde558b23d0ea49f5715d1bf382efa21af68d31af7a43d301e0d8831b287a36875380aec765e77c340b49928c23dfeac364ae5d5da10b4f9885385bd73e1a9f462373301f273ffdc719ff35e570e6764bc5c27ab9b98295e2af4b9acef650d026825c117cac66fc68d0236474c3d720bf88a79f0adacdc1c8f51f1d23861b7961f021dc8b60e62bbb4c9c8e8fc363de5f75f2b0f95bc29bee54493640d9f96d15a5eb784b5ff4d84f5292a48498f576357d8ac4717115e92b915affacd4b84949db124abaab786b056e4daaf80e86abd2ef26dbd2f05c56877ae5f6d26680a99071631ef4cf67d3b16befeca8c2d22d74cecd0753f8138d7e18a1dd9a3c76b548baa81d50603b5a06d84d738f327349c7a53167a8f396e86f10b05ece6e9d1a1fab7945104f4ef8d011e22a062a057163c94d624291aa562a07852d092ec58690c037c34bfff197c7b23d9375ed418bcf33ef9fc6fb8150d6c6d1e0802bc8f28ee439dd088845e439fe9cd1132a8a0d082f5613b1b52a689747c6e41ba720bbf6de40d9c5a60d4fa4ad47ef1f96cc7bb956b544f5e32c63c4fa06c307e873df9cd1cbd029e2b8f5436c73bb567b77009f0ebccba650d0c39f7c2ebcbef3660f75a82b0309afcaa3cc9eb73f7abcc2377bb00d25af138be07d413c9ea8fc55ac2b8bfbb895ef57a730c85cb23445d079dde434eb131b32c697ca93ca8fa15986e469ae3549c57b84f66657afeecd0dc6b1c4d904312f7a5ef9ffa6de5f738d4d4bdbdb89aed105c8f532a90d40c50175085debb5f820cf1767574883ccb48c7ed8c6383d88460f4d30f34934ba27f440b9cb3317a0e9a4d1e9af94ebbdce675c6925be126fb14476c233e2c46270cee3e81c16e8584c5b46c51281b7f98d60116088de1e7999315e74e0da5208fa92e31fa53b9d7ad1f6a6d4dc091e2e3936129f2c86d56b35e1f37cc32feb33ed5fbea45f4c858aab789ba58e0741b1a64b9e82fb1f39780d4c3893c2e1a380951426981d4735ddd6709399ebbbdac6953623289c8d9886953f472d1ad0cb620bdbb5221e3cf513588b45fc79ff9c8b2db2e61fc85d7f4b07f382192a6e176385188f036e2d20a65eafa61651650383a71656a1c30f94b0aa9b7fcd46a99eece61e5f3c71b6ad7a0b288c42db297c74c16e91e76b7be08460f381825744f1459fe1004da5cd8c369cd38e66d2d1e47130dd3dfa62e88477dc43aba93722231d30172e029b8c6706069ab3877291b032008aed8f62622637a6442b57a73c88e2ffffc4daaeeb20af24ef5b66fa0de480ce8123a45768879c6c69bd5812707e0c6fc505468ecc4dd0ed85b7ba4ea3b017fce0eea3de3d540dd090b29941601a6b3bb454ced90ed1eea276e48059a7fc4ba0510b05d9f60ddceb251541e0dbdb709211f079dde1837cb3f8034133ddd7b4d5ea7887eeef66d7cc4dceb26f345517022d51f4dc9403cf1bca93ff48e62d0aca948d372f7236cf71017b45cd91e0c046de9107aee9bfa83b8b18c10ae5519b41934aeb38294c9dd1b358559f8d5dc1443a4b751b578ffbb7278b4b1522d4929f25c569fcdb1652b220caf4bd81c0b17ef68f02d4661ab3f13b3daa4f158296ab7d630add243b390bce8fe63180d2763375924b7b175a4707bdac83a02a083c6f7dd88a13ec7466bf721f4faf2fc80b750e3beed86e0971413d536dedfd2d4d73cc2e2a05a13bff156448eb9c120621e5dfc90ab9c695a0681655c41bf95aa8cb4d15ddacf7886a2001eac45aacaff7dd8371b0407671ded291faf24aff0915a7a5b11d00b34db85da775c6711f10c513948fd8d3737a124f67f25db9b1e6fc63a0b04c14150d101c545e56e0eb66c21ff12dab7f644f0d40059b6601a75776f669062d94477055e782b83291d6475d77f6b668282d3da42817afd2543b188b742a5a14d39ba296ef3940b5ba2c8559ab2f2934971c82750158361c5ac10567c7d59853126917c44f71088354ee0269b50bbad4c08a9f466197116a10adf494e4c55cfec75b9bbb3b884003c89270a71e6fcb7e58a023103a4dd8f12194a0f8e9b2099dd75ce6e5b5ece68a90111b5d65a1cec9b76ca84199c9ebbb7d4d4507abd36f2b6cdffe3ce5946efd00a3dc59a89028c4c8cca6ad597c67e4d23f2c7e790028c818c813dd4790ea0c62c90b79dbacec40e94d843a3e1561c36a21360ca501376d1527804aa2010134bdd41d21b0b76e895be503af8700d4b8fddd3707132af606a18d413a3255467c41dd18ea87e6e3e40e17c3234eeac4eb10688a1d47f07ea4588e0509f2f7c91f06aa531bb9c61f36a8d66bbe618238889be73750ee386758a6ceecf3777c9e03ad3a814b4559dc473cd111524f67321368a68a44fcfff7f2fe0d2870fabaedb0f86e6f39cf303b7855565653e3c6d456269c2510cde4d9c8596ff2d53005419573e1451fef78b5de04f110d820f29736a012a7c6dbc8acaceef2a5b30f29b01c3b50c3787d3e1fea42c72706fa92170f2809e04bd7801a3bb13c33651f79cc17139a4ba28db4ef0037223a551b9afdd70a90167f4609d7f1e1244c999e8600fed671421cec6e0cf134abc8e961f8c51c2e177de96ec6941a80e44f24b171c52f64add4148a84da377d126b14cc2d48917b4af2bf8f3903e3975ccf21cac3b1350a202e9eb2d7c85117d2a05471e45483d0eca7b6bc6912334bb5e78712c0d8197402a956411ce4e7bdf6db2df812e29fab04b077b54c87718ead26f9d5089ac3e9af03023bb3681f203bb15087a98c42eb11f9e46429440e14f8ed458c237b8e82abf6d03ff71871e5dbe4f32e66219c5678480df488cbc7481bb65f492975ec24a37c5dd1959c6c378d39074b2094c0ca30e4a73dda3de645de83628f3a96e0a199b0febba2fe73dcd44c6eb2f76bedabb49334549752c65c1d07ef4101258de825ed7b2015d38e5e8966e6638a417e4b1b79eeef5b9a79d133e7ae7dcff5c6c00b702579968a5de72791a9a01856976e912b4d15b24df3ff91f0b2a4b739aa5b87c4cd6c7c79ec311c960d362c871c57412cd4a0ea45de79981c435672191158ed0e586e2bf36e194f656e88e778d5f6ab09bd8037228574ff310e823f8e247cc4ee385e9830968852d174e499f3aa2c74cc4bf2b957c1ad2545a34751c892ed3e2cb2aa835fece47fb64fc8c5ac1775bafce509a74fbf3fd2cf5b70cd6aced7d8c38d67d1cf08985a6e06c77b3cdd92afe7785dc8889b7a5ffe33c138d18c2f3a6ab4d77952923d9c3166286390bc7cc6a97ee2956b57e2ceaa7d73f48ddecef1d483ac0a7556b86cf528e2d937c6a090ebc944ccc1c281033d760f13a67dce0f94f62d0e45dc40f839e14095de1ecfa15748a594d23b991b8cb0226c2f6a32b933b80105b284153ae60b4da28e443a71060ad7436d5b117db63594372a5d8e995d1843acdb798941817e3b1c8f4829d5d67d1e02467452697316e04d17dc83cac094425b6fa098df13fd3bcad0096f6f847e71617cc8f258749c3896cefecb5b127e22ba0a6e934e7ab7889cd5987f94f5e91cbdb7aba2cb07c80fa0de211a1f113e01ed8e0db61affc76d536d16d3875078daee425eb5bf53430e613e268d95b1222cc6e8a9d72bb086dd4d7bbc9d281ecedd1c87668a2ae2be8aa4f113687397e975fb075033c6c2d9e49491e45616fec80b77d1be726ecb3e5157c55c691ceebd5ee039f850bb0b8897a3d471aeb3b7d2d06af58bbbc35ac81bd67580b7809f12eaa307ae10e6893fa88d59da1ec5ee884f54cb0fa11d29280d7230776928ed271fabd2cce5786319c0d5b5767907884d74dd25acad70efff4e31e250539afa5014a9602d9be312142e36e5856dae17d6478f4e6e318992b8b475752b91333df1faeb4eade48966abc8c0b22640f82fb26868988306b091d02aa2ad2e868eec6314102bd0fa083a8fb08776d4cd24dc92752373020ce7298107fb77e9dac1c0ae110a84cbb1873438dd020c6b9a5ae1a3db838796cf1ccff8d8a5e068fbcadbc8523d086be6407aaa8337bb66ce6458a090c5bb4622022132a64e6368bc1aa4669ada806a18e07492ba8e35570b50954b86e77bb4574eefccc1683003ab18678f4b22fc3227ec2a822bac92f24760ff82a856fbe97dba63fc34356c27ccf3499a92c5aa837b97450b014539d00854f131f4e16e54d022ef722d665384850dfdb55cb9ba66a4e6512f952d50b2f1aae2a0e4e6e5f949289435805ea0173fa16719dbfa1464a81794e05a43b9b09d983e15346846602a9abffae2f31d41c09d11725f44e221c4882ecdecbaead7035d0b0b665a847d396e1e1addc764f99e8db81fede4c40be220e5644cd805e6595f3f32108dd3772325236dceac00d8c6acd8045ee5f11ae449d45894ad3e60fcf1b3f88509e8ab37ed09894a6158d685dfa2598e1ed2716121ca8f85136536f00c937e54dc3936296c2383f4f8b4c2edbd73c1116e9052e007d5cc1a3c25ce2cc9e744abd289875d0aaab4261cc0fa65de49747dafa62eb03f934791c519c23dcbbb541263831cf247d69763c6a1a2edf61250122ed9be10dbab871601d801373ddfcd205245752afeaf6d060aad073391bdcd43eb95f5e0d2673cc3d939bfdd2e29b76da609b681d240a2528abb22d88b", 0xfc0, 0x9}, {&(0x7f0000000340), 0x0, 0x10000}, {&(0x7f0000000480)="5f416cf669f8cb761afefa42dcc5eee954c709b0dae3b3717db911c03626fa6271187d0120df588aa3d18afdfd3ff7b0bba489d9a8eabd5ea4008501634f1cce604e4499055f6fafffad71fba4219808923982b43e70c8d8b42eebe2838e5fbe7fd93939f6c931d2723996f42dd6dde231552f93cd9cfd67da9026991eadf3824198388ee2310dffa76cf04704831a9ecc2af01d856d625481da1a98fdf568321366233ed512b043ce9b72300105b226c9bb7d182a854dc7de41e78c5bc377cabdb43f2f5c044ec801e1e6231cefa445fe473f0aeb9475e4e41ca95081fce9549e92079ac0d148f58202acf1da8d7210d03ffac3a0", 0xf5, 0x5453e59e}], 0x559accad2251c03e, &(0x7f0000000680)={[{@statfs_percent={'statfs_percent'}}, {@discard='discard'}, {@quota_account='quota=account'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@appraise_type='appraise_type=imasig'}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000100)='./control\x00', 0x0) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control\x00') 15:12:07 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) utimes(&(0x7f0000000440)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000c40)=0xe8) mount$9p_unix(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a80)='9p\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='trans=unix,uid>', @ANYRESDEC=0x0, @ANYBLOB=',measuhe,euid<', @ANYRESDEC=r0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) sendto$netrom(0xffffffffffffffff, &(0x7f0000000d40)="0fe92a1a2defdcf6578f792961e29607cc4248f46dbd501853141807cc594fb86f62b95670cc7400f8", 0x29, 0x4000000, &(0x7f0000000dc0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{&(0x7f0000001a00)="cb97f20a38605a825628131573cfaa01e7855b3d87778337e08a019d8d7983dfe7c946fdda436664f9e0e6310199c4e298d5946036d69013c5ab04360c416a0e9e7d1de24318bdc3c1afb9fb31e0f4ba8a27a0502b519c70342df4446fb55d6c1b6e34a8a724d88a94750cc7ae038fc56fc8f5ce4063186c269d57a3546e9a5f841b3ba2a55cc1ea75983b5fb604757e34682ea102daf39548a5f4ae4842b609aeb3966228b8677fd83da56fe6b265035576856d172d00c3323b5b0325a5fb9c66f72b496c1d9b48040863db09ad867ca31cae843095887b2a1865cb39f7f7015c379899bdb1f16ea92d5b6188836f673ca9fea2a1687372ef745a4d81d1dbe48951c17165da184f72f6ecc9087e87086ff55e0cbcfaabadb62488d6ffb1ecf3ce8c5cbd527e9dc9d3cf9109d377a821f1186dc6a716788b16ce9b4f648ceb4baeb12a7d9ac7761423c79d98142d7649d93339099eb2fd9a75dfb493b4c230a280657120307f135566a4e408ed890075c714588de997823f75e2dd805fbc61f8fb8cad8449ef4e8a53111dd0c6fd251b3f00b27a1a2a7c9082b7de9fd4b4fc100151820fddf62d42fae294c9446eaed37ae476a2a2a7a5fdd315eea2508c7819b75b191602712fedcb2c96db5a11d8ffb7e04a46580b1799741a8dce8b62a41bec86785c93bd3709d3b79f397d019adff6c1b7325ce4d51fb731259c3382e3e451d00272456040f4c4231958cb7d983eb9267958b07cbe7255de78e85c32a77e1f711f3a9e0631f817e02d0570cec72cdc29196fce1afe72ae78443d598de27325e47a10ed7e326731136459df68123ccd51fd0447267fb90c92ba1c664bd941e1cc3d7269f83454c288f527635fc41827dba2f897b3b6f4df684171827069e73e0d1132d04ffb7c1f5c14df19239ef9ce90ece35bda02133558472911310cc3995ce2f693d7ed3e403bb31080c86f8737a1a2ad617967626fef26037ea2dac942af8c1ec67a323a72dfdc9da5df51e7e2ad2959791bde558b23d0ea49f5715d1bf382efa21af68d31af7a43d301e0d8831b287a36875380aec765e77c340b49928c23dfeac364ae5d5da10b4f9885385bd73e1a9f462373301f273ffdc719ff35e570e6764bc5c27ab9b98295e2af4b9acef650d026825c117cac66fc68d0236474c3d720bf88a79f0adacdc1c8f51f1d23861b7961f021dc8b60e62bbb4c9c8e8fc363de5f75f2b0f95bc29bee54493640d9f96d15a5eb784b5ff4d84f5292a48498f576357d8ac4717115e92b915affacd4b84949db124abaab786b056e4daaf80e86abd2ef26dbd2f05c56877ae5f6d26680a99071631ef4cf67d3b16befeca8c2d22d74cecd0753f8138d7e18a1dd9a3c76b548baa81d50603b5a06d84d738f327349c7a53167a8f396e86f10b05ece6e9d1a1fab7945104f4ef8d011e22a062a057163c94d624291aa562a07852d092ec58690c037c34bfff197c7b23d9375ed418bcf33ef9fc6fb8150d6c6d1e0802bc8f28ee439dd088845e439fe9cd1132a8a0d082f5613b1b52a689747c6e41ba720bbf6de40d9c5a60d4fa4ad47ef1f96cc7bb956b544f5e32c63c4fa06c307e873df9cd1cbd029e2b8f5436c73bb567b77009f0ebccba650d0c39f7c2ebcbef3660f75a82b0309afcaa3cc9eb73f7abcc2377bb00d25af138be07d413c9ea8fc55ac2b8bfbb895ef57a730c85cb23445d079dde434eb131b32c697ca93ca8fa15986e469ae3549c57b84f66657afeecd0dc6b1c4d904312f7a5ef9ffa6de5f738d4d4bdbdb89aed105c8f532a90d40c50175085debb5f820cf1767574883ccb48c7ed8c6383d88460f4d30f34934ba27f440b9cb3317a0e9a4d1e9af94ebbdce675c6925be126fb14476c233e2c46270cee3e81c16e8584c5b46c51281b7f98d60116088de1e7999315e74e0da5208fa92e31fa53b9d7ad1f6a6d4dc091e2e3936129f2c86d56b35e1f37cc32feb33ed5fbea45f4c858aab789ba58e0741b1a64b9e82fb1f39780d4c3893c2e1a380951426981d4735ddd6709399ebbbdac6953623289c8d9886953f472d1ad0cb620bdbb5221e3cf513588b45fc79ff9c8b2db2e61fc85d7f4b07f382192a6e176385188f036e2d20a65eafa61651650383a71656a1c30f94b0aa9b7fcd46a99eece61e5f3c71b6ad7a0b288c42db297c74c16e91e76b7be08460f381825744f1459fe1004da5cd8c369cd38e66d2d1e47130dd3dfa62e88477dc43aba93722231d30172e029b8c6706069ab3877291b032008aed8f62622637a6442b57a73c88e2ffffc4daaeeb20af24ef5b66fa0de480ce8123a45768879c6c69bd5812707e0c6fc505468ecc4dd0ed85b7ba4ea3b017fce0eea3de3d540dd090b29941601a6b3bb454ced90ed1eea276e48059a7fc4ba0510b05d9f60ddceb251541e0dbdb709211f079dde1837cb3f8034133ddd7b4d5ea7887eeef66d7cc4dceb26f345517022d51f4dc9403cf1bca93ff48e62d0aca948d372f7236cf71017b45cd91e0c046de9107aee9bfa83b8b18c10ae5519b41934aeb38294c9dd1b358559f8d5dc1443a4b751b578ffbb7278b4b1522d4929f25c569fcdb1652b220caf4bd81c0b17ef68f02d4661ab3f13b3daa4f158296ab7d630add243b390bce8fe63180d2763375924b7b175a4707bdac83a02a083c6f7dd88a13ec7466bf721f4faf2fc80b750e3beed86e0971413d536dedfd2d4d73cc2e2a05a13bff156448eb9c120621e5dfc90ab9c695a0681655c41bf95aa8cb4d15ddacf7886a2001eac45aacaff7dd8371b0407671ded291faf24aff0915a7a5b11d00b34db85da775c6711f10c513948fd8d3737a124f67f25db9b1e6fc63a0b04c14150d101c545e56e0eb66c21ff12dab7f644f0d40059b6601a75776f669062d94477055e782b83291d6475d77f6b668282d3da42817afd2543b188b742a5a14d39ba296ef3940b5ba2c8559ab2f2934971c82750158361c5ac10567c7d59853126917c44f71088354ee0269b50bbad4c08a9f466197116a10adf494e4c55cfec75b9bbb3b884003c89270a71e6fcb7e58a023103a4dd8f12194a0f8e9b2099dd75ce6e5b5ece68a90111b5d65a1cec9b76ca84199c9ebbb7d4d4507abd36f2b6cdffe3ce5946efd00a3dc59a89028c4c8cca6ad597c67e4d23f2c7e790028c818c813dd4790ea0c62c90b79dbacec40e94d843a3e1561c36a21360ca501376d1527804aa2010134bdd41d21b0b76e895be503af8700d4b8fddd3707132af606a18d413a3255467c41dd18ea87e6e3e40e17c3234eeac4eb10688a1d47f07ea4588e0509f2f7c91f06aa531bb9c61f36a8d66bbe618238889be73750ee386758a6ceecf3777c9e03ad3a814b4559dc473cd111524f67321368a68a44fcfff7f2fe0d2870fabaedb0f86e6f39cf303b7855565653e3c6d456269c2510cde4d9c8596ff2d53005419573e1451fef78b5de04f110d820f29736a012a7c6dbc8acaceef2a5b30f29b01c3b50c3787d3e1fea42c72706fa92170f2809e04bd7801a3bb13c33651f79cc17139a4ba28db4ef0037223a551b9afdd70a90167f4609d7f1e1244c999e8600fed671421cec6e0cf134abc8e961f8c51c2e177de96ec6941a80e44f24b171c52f64add4148a84da377d126b14cc2d48917b4af2bf8f3903e3975ccf21cac3b1350a202e9eb2d7c85117d2a05471e45483d0eca7b6bc6912334bb5e78712c0d8197402a956411ce4e7bdf6db2df812e29fab04b077b54c87718ead26f9d5089ac3e9af03023bb3681f203bb15087a98c42eb11f9e46429440e14f8ed458c237b8e82abf6d03ff71871e5dbe4f32e66219c5678480df488cbc7481bb65f492975ec24a37c5dd1959c6c378d39074b2094c0ca30e4a73dda3de645de83628f3a96e0a199b0febba2fe73dcd44c6eb2f76bedabb49334549752c65c1d07ef4101258de825ed7b2015d38e5e8966e6638a417e4b1b79eeef5b9a79d133e7ae7dcff5c6c00b702579968a5de72791a9a01856976e912b4d15b24df3ff91f0b2a4b739aa5b87c4cd6c7c79ec311c960d362c871c57412cd4a0ea45de79981c435672191158ed0e586e2bf36e194f656e88e778d5f6ab09bd8037228574ff310e823f8e247cc4ee385e9830968852d174e499f3aa2c74cc4bf2b957c1ad2545a34751c892ed3e2cb2aa835fece47fb64fc8c5ac1775bafce509a74fbf3fd2cf5b70cd6aced7d8c38d67d1cf08985a6e06c77b3cdd92afe7785dc8889b7a5ffe33c138d18c2f3a6ab4d77952923d9c3166286390bc7cc6a97ee2956b57e2ceaa7d73f48ddecef1d483ac0a7556b86cf528e2d937c6a090ebc944ccc1c281033d760f13a67dce0f94f62d0e45dc40f839e14095de1ecfa15748a594d23b991b8cb0226c2f6a32b933b80105b284153ae60b4da28e443a71060ad7436d5b117db63594372a5d8e995d1843acdb798941817e3b1c8f4829d5d67d1e02467452697316e04d17dc83cac094425b6fa098df13fd3bcad0096f6f847e71617cc8f258749c3896cefecb5b127e22ba0a6e934e7ab7889cd5987f94f5e91cbdb7aba2cb07c80fa0de211a1f113e01ed8e0db61affc76d536d16d3875078daee425eb5bf53430e613e268d95b1222cc6e8a9d72bb086dd4d7bbc9d281ecedd1c87668a2ae2be8aa4f113687397e975fb075033c6c2d9e49491e45616fec80b77d1be726ecb3e5157c55c691ceebd5ee039f850bb0b8897a3d471aeb3b7d2d06af58bbbc35ac81bd67580b7809f12eaa307ae10e6893fa88d59da1ec5ee884f54cb0fa11d29280d7230776928ed271fabd2cce5786319c0d5b5767907884d74dd25acad70efff4e31e250539afa5014a9602d9be312142e36e5856dae17d6478f4e6e318992b8b475752b91333df1faeb4eade48966abc8c0b22640f82fb26868988306b091d02aa2ad2e868eec6314102bd0fa083a8fb08776d4cd24dc92752373020ce7298107fb77e9dac1c0ae110a84cbb1873438dd020c6b9a5ae1a3db838796cf1ccff8d8a5e068fbcadbc8523d086be6407aaa8337bb66ce6458a090c5bb4622022132a64e6368bc1aa4669ada806a18e07492ba8e35570b50954b86e77bb4574eefccc1683003ab18678f4b22fc3227ec2a822bac92f24760ff82a856fbe97dba63fc34356c27ccf3499a92c5aa837b97450b014539d00854f131f4e16e54d022ef722d665384850dfdb55cb9ba66a4e6512f952d50b2f1aae2a0e4e6e5f949289435805ea0173fa16719dbfa1464a81794e05a43b9b09d983e15346846602a9abffae2f31d41c09d11725f44e221c4882ecdecbaead7035d0b0b665a847d396e1e1addc764f99e8db81fede4c40be220e5644cd805e6595f3f32108dd3772325236dceac00d8c6acd8045ee5f11ae449d45894ad3e60fcf1b3f88509e8ab37ed09894a6158d685dfa2598e1ed2716121ca8f85136536f00c937e54dc3936296c2383f4f8b4c2edbd73c1116e9052e007d5cc1a3c25ce2cc9e744abd289875d0aaab4261cc0fa65de49747dafa62eb03f934791c519c23dcbbb541263831cf247d69763c6a1a2edf61250122ed9be10dbab871601d801373ddfcd205245752afeaf6d060aad073391bdcd43eb95f5e0d2673cc3d939bfdd2e29b76da609b681d240a2528abb22d88b", 0xfc0, 0x9}, {&(0x7f0000000340), 0x0, 0x10000}, {&(0x7f0000000480)="5f416cf669f8cb761afefa42dcc5eee954c709b0dae3b3717db911c03626fa6271187d0120df588aa3d18afdfd3ff7b0bba489d9a8eabd5ea4008501634f1cce604e4499055f6fafffad71fba4219808923982b43e70c8d8b42eebe2838e5fbe7fd93939f6c931d2723996f42dd6dde231552f93cd9cfd67da9026991eadf3824198388ee2310dffa76cf04704831a9ecc2af01d856d625481da1a98fdf568321366233ed512b043ce9b72300105b226c9bb7d182a854dc7de41e78c5bc377cabdb43f2f5c044ec801e1e6231cefa445fe473f0aeb9475e4e41ca95081fce9549e92079ac0d148f58202acf1da8d7210d03ffac3a0", 0xf5, 0x5453e59e}], 0x559accad2251c03e, &(0x7f0000000680)={[{@statfs_percent={'statfs_percent'}}, {@discard='discard'}, {@quota_account='quota=account'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@appraise_type='appraise_type=imasig'}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x30, 0x0, &(0x7f0000000200)=[@clear_death={0x40486311, 0x7}, @increfs_done, @dead_binder_done], 0x44, 0x0, &(0x7f00000002c0)="0263be1ce0c90b34a5fca6c39915a98a6954449d7edd099c5750921ae97161a5dad3335d6e11d84a01f04be45961fcc82ab7ceee1ca51649c007e2e310c928f63fd74ecb"}) 15:12:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b00400050000006f"], 0x1) 15:12:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000100)='./control\x00', 0x0) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control\x00') 15:12:08 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) utimes(&(0x7f0000000440)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000c40)=0xe8) mount$9p_unix(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a80)='9p\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='trans=unix,uid>', @ANYRESDEC=0x0, @ANYBLOB=',measuhe,euid<', @ANYRESDEC=r0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) sendto$netrom(0xffffffffffffffff, &(0x7f0000000d40)="0fe92a1a2defdcf6578f792961e29607cc4248f46dbd501853141807cc594fb86f62b95670cc7400f8", 0x29, 0x4000000, &(0x7f0000000dc0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{&(0x7f0000001a00)="cb97f20a38605a825628131573cfaa01e7855b3d87778337e08a019d8d7983dfe7c946fdda436664f9e0e6310199c4e298d5946036d69013c5ab04360c416a0e9e7d1de24318bdc3c1afb9fb31e0f4ba8a27a0502b519c70342df4446fb55d6c1b6e34a8a724d88a94750cc7ae038fc56fc8f5ce4063186c269d57a3546e9a5f841b3ba2a55cc1ea75983b5fb604757e34682ea102daf39548a5f4ae4842b609aeb3966228b8677fd83da56fe6b265035576856d172d00c3323b5b0325a5fb9c66f72b496c1d9b48040863db09ad867ca31cae843095887b2a1865cb39f7f7015c379899bdb1f16ea92d5b6188836f673ca9fea2a1687372ef745a4d81d1dbe48951c17165da184f72f6ecc9087e87086ff55e0cbcfaabadb62488d6ffb1ecf3ce8c5cbd527e9dc9d3cf9109d377a821f1186dc6a716788b16ce9b4f648ceb4baeb12a7d9ac7761423c79d98142d7649d93339099eb2fd9a75dfb493b4c230a280657120307f135566a4e408ed890075c714588de997823f75e2dd805fbc61f8fb8cad8449ef4e8a53111dd0c6fd251b3f00b27a1a2a7c9082b7de9fd4b4fc100151820fddf62d42fae294c9446eaed37ae476a2a2a7a5fdd315eea2508c7819b75b191602712fedcb2c96db5a11d8ffb7e04a46580b1799741a8dce8b62a41bec86785c93bd3709d3b79f397d019adff6c1b7325ce4d51fb731259c3382e3e451d00272456040f4c4231958cb7d983eb9267958b07cbe7255de78e85c32a77e1f711f3a9e0631f817e02d0570cec72cdc29196fce1afe72ae78443d598de27325e47a10ed7e326731136459df68123ccd51fd0447267fb90c92ba1c664bd941e1cc3d7269f83454c288f527635fc41827dba2f897b3b6f4df684171827069e73e0d1132d04ffb7c1f5c14df19239ef9ce90ece35bda02133558472911310cc3995ce2f693d7ed3e403bb31080c86f8737a1a2ad617967626fef26037ea2dac942af8c1ec67a323a72dfdc9da5df51e7e2ad2959791bde558b23d0ea49f5715d1bf382efa21af68d31af7a43d301e0d8831b287a36875380aec765e77c340b49928c23dfeac364ae5d5da10b4f9885385bd73e1a9f462373301f273ffdc719ff35e570e6764bc5c27ab9b98295e2af4b9acef650d026825c117cac66fc68d0236474c3d720bf88a79f0adacdc1c8f51f1d23861b7961f021dc8b60e62bbb4c9c8e8fc363de5f75f2b0f95bc29bee54493640d9f96d15a5eb784b5ff4d84f5292a48498f576357d8ac4717115e92b915affacd4b84949db124abaab786b056e4daaf80e86abd2ef26dbd2f05c56877ae5f6d26680a99071631ef4cf67d3b16befeca8c2d22d74cecd0753f8138d7e18a1dd9a3c76b548baa81d50603b5a06d84d738f327349c7a53167a8f396e86f10b05ece6e9d1a1fab7945104f4ef8d011e22a062a057163c94d624291aa562a07852d092ec58690c037c34bfff197c7b23d9375ed418bcf33ef9fc6fb8150d6c6d1e0802bc8f28ee439dd088845e439fe9cd1132a8a0d082f5613b1b52a689747c6e41ba720bbf6de40d9c5a60d4fa4ad47ef1f96cc7bb956b544f5e32c63c4fa06c307e873df9cd1cbd029e2b8f5436c73bb567b77009f0ebccba650d0c39f7c2ebcbef3660f75a82b0309afcaa3cc9eb73f7abcc2377bb00d25af138be07d413c9ea8fc55ac2b8bfbb895ef57a730c85cb23445d079dde434eb131b32c697ca93ca8fa15986e469ae3549c57b84f66657afeecd0dc6b1c4d904312f7a5ef9ffa6de5f738d4d4bdbdb89aed105c8f532a90d40c50175085debb5f820cf1767574883ccb48c7ed8c6383d88460f4d30f34934ba27f440b9cb3317a0e9a4d1e9af94ebbdce675c6925be126fb14476c233e2c46270cee3e81c16e8584c5b46c51281b7f98d60116088de1e7999315e74e0da5208fa92e31fa53b9d7ad1f6a6d4dc091e2e3936129f2c86d56b35e1f37cc32feb33ed5fbea45f4c858aab789ba58e0741b1a64b9e82fb1f39780d4c3893c2e1a380951426981d4735ddd6709399ebbbdac6953623289c8d9886953f472d1ad0cb620bdbb5221e3cf513588b45fc79ff9c8b2db2e61fc85d7f4b07f382192a6e176385188f036e2d20a65eafa61651650383a71656a1c30f94b0aa9b7fcd46a99eece61e5f3c71b6ad7a0b288c42db297c74c16e91e76b7be08460f381825744f1459fe1004da5cd8c369cd38e66d2d1e47130dd3dfa62e88477dc43aba93722231d30172e029b8c6706069ab3877291b032008aed8f62622637a6442b57a73c88e2ffffc4daaeeb20af24ef5b66fa0de480ce8123a45768879c6c69bd5812707e0c6fc505468ecc4dd0ed85b7ba4ea3b017fce0eea3de3d540dd090b29941601a6b3bb454ced90ed1eea276e48059a7fc4ba0510b05d9f60ddceb251541e0dbdb709211f079dde1837cb3f8034133ddd7b4d5ea7887eeef66d7cc4dceb26f345517022d51f4dc9403cf1bca93ff48e62d0aca948d372f7236cf71017b45cd91e0c046de9107aee9bfa83b8b18c10ae5519b41934aeb38294c9dd1b358559f8d5dc1443a4b751b578ffbb7278b4b1522d4929f25c569fcdb1652b220caf4bd81c0b17ef68f02d4661ab3f13b3daa4f158296ab7d630add243b390bce8fe63180d2763375924b7b175a4707bdac83a02a083c6f7dd88a13ec7466bf721f4faf2fc80b750e3beed86e0971413d536dedfd2d4d73cc2e2a05a13bff156448eb9c120621e5dfc90ab9c695a0681655c41bf95aa8cb4d15ddacf7886a2001eac45aacaff7dd8371b0407671ded291faf24aff0915a7a5b11d00b34db85da775c6711f10c513948fd8d3737a124f67f25db9b1e6fc63a0b04c14150d101c545e56e0eb66c21ff12dab7f644f0d40059b6601a75776f669062d94477055e782b83291d6475d77f6b668282d3da42817afd2543b188b742a5a14d39ba296ef3940b5ba2c8559ab2f2934971c82750158361c5ac10567c7d59853126917c44f71088354ee0269b50bbad4c08a9f466197116a10adf494e4c55cfec75b9bbb3b884003c89270a71e6fcb7e58a023103a4dd8f12194a0f8e9b2099dd75ce6e5b5ece68a90111b5d65a1cec9b76ca84199c9ebbb7d4d4507abd36f2b6cdffe3ce5946efd00a3dc59a89028c4c8cca6ad597c67e4d23f2c7e790028c818c813dd4790ea0c62c90b79dbacec40e94d843a3e1561c36a21360ca501376d1527804aa2010134bdd41d21b0b76e895be503af8700d4b8fddd3707132af606a18d413a3255467c41dd18ea87e6e3e40e17c3234eeac4eb10688a1d47f07ea4588e0509f2f7c91f06aa531bb9c61f36a8d66bbe618238889be73750ee386758a6ceecf3777c9e03ad3a814b4559dc473cd111524f67321368a68a44fcfff7f2fe0d2870fabaedb0f86e6f39cf303b7855565653e3c6d456269c2510cde4d9c8596ff2d53005419573e1451fef78b5de04f110d820f29736a012a7c6dbc8acaceef2a5b30f29b01c3b50c3787d3e1fea42c72706fa92170f2809e04bd7801a3bb13c33651f79cc17139a4ba28db4ef0037223a551b9afdd70a90167f4609d7f1e1244c999e8600fed671421cec6e0cf134abc8e961f8c51c2e177de96ec6941a80e44f24b171c52f64add4148a84da377d126b14cc2d48917b4af2bf8f3903e3975ccf21cac3b1350a202e9eb2d7c85117d2a05471e45483d0eca7b6bc6912334bb5e78712c0d8197402a956411ce4e7bdf6db2df812e29fab04b077b54c87718ead26f9d5089ac3e9af03023bb3681f203bb15087a98c42eb11f9e46429440e14f8ed458c237b8e82abf6d03ff71871e5dbe4f32e66219c5678480df488cbc7481bb65f492975ec24a37c5dd1959c6c378d39074b2094c0ca30e4a73dda3de645de83628f3a96e0a199b0febba2fe73dcd44c6eb2f76bedabb49334549752c65c1d07ef4101258de825ed7b2015d38e5e8966e6638a417e4b1b79eeef5b9a79d133e7ae7dcff5c6c00b702579968a5de72791a9a01856976e912b4d15b24df3ff91f0b2a4b739aa5b87c4cd6c7c79ec311c960d362c871c57412cd4a0ea45de79981c435672191158ed0e586e2bf36e194f656e88e778d5f6ab09bd8037228574ff310e823f8e247cc4ee385e9830968852d174e499f3aa2c74cc4bf2b957c1ad2545a34751c892ed3e2cb2aa835fece47fb64fc8c5ac1775bafce509a74fbf3fd2cf5b70cd6aced7d8c38d67d1cf08985a6e06c77b3cdd92afe7785dc8889b7a5ffe33c138d18c2f3a6ab4d77952923d9c3166286390bc7cc6a97ee2956b57e2ceaa7d73f48ddecef1d483ac0a7556b86cf528e2d937c6a090ebc944ccc1c281033d760f13a67dce0f94f62d0e45dc40f839e14095de1ecfa15748a594d23b991b8cb0226c2f6a32b933b80105b284153ae60b4da28e443a71060ad7436d5b117db63594372a5d8e995d1843acdb798941817e3b1c8f4829d5d67d1e02467452697316e04d17dc83cac094425b6fa098df13fd3bcad0096f6f847e71617cc8f258749c3896cefecb5b127e22ba0a6e934e7ab7889cd5987f94f5e91cbdb7aba2cb07c80fa0de211a1f113e01ed8e0db61affc76d536d16d3875078daee425eb5bf53430e613e268d95b1222cc6e8a9d72bb086dd4d7bbc9d281ecedd1c87668a2ae2be8aa4f113687397e975fb075033c6c2d9e49491e45616fec80b77d1be726ecb3e5157c55c691ceebd5ee039f850bb0b8897a3d471aeb3b7d2d06af58bbbc35ac81bd67580b7809f12eaa307ae10e6893fa88d59da1ec5ee884f54cb0fa11d29280d7230776928ed271fabd2cce5786319c0d5b5767907884d74dd25acad70efff4e31e250539afa5014a9602d9be312142e36e5856dae17d6478f4e6e318992b8b475752b91333df1faeb4eade48966abc8c0b22640f82fb26868988306b091d02aa2ad2e868eec6314102bd0fa083a8fb08776d4cd24dc92752373020ce7298107fb77e9dac1c0ae110a84cbb1873438dd020c6b9a5ae1a3db838796cf1ccff8d8a5e068fbcadbc8523d086be6407aaa8337bb66ce6458a090c5bb4622022132a64e6368bc1aa4669ada806a18e07492ba8e35570b50954b86e77bb4574eefccc1683003ab18678f4b22fc3227ec2a822bac92f24760ff82a856fbe97dba63fc34356c27ccf3499a92c5aa837b97450b014539d00854f131f4e16e54d022ef722d665384850dfdb55cb9ba66a4e6512f952d50b2f1aae2a0e4e6e5f949289435805ea0173fa16719dbfa1464a81794e05a43b9b09d983e15346846602a9abffae2f31d41c09d11725f44e221c4882ecdecbaead7035d0b0b665a847d396e1e1addc764f99e8db81fede4c40be220e5644cd805e6595f3f32108dd3772325236dceac00d8c6acd8045ee5f11ae449d45894ad3e60fcf1b3f88509e8ab37ed09894a6158d685dfa2598e1ed2716121ca8f85136536f00c937e54dc3936296c2383f4f8b4c2edbd73c1116e9052e007d5cc1a3c25ce2cc9e744abd289875d0aaab4261cc0fa65de49747dafa62eb03f934791c519c23dcbbb541263831cf247d69763c6a1a2edf61250122ed9be10dbab871601d801373ddfcd205245752afeaf6d060aad073391bdcd43eb95f5e0d2673cc3d939bfdd2e29b76da609b681d240a2528abb22d88b", 0xfc0, 0x9}, {&(0x7f0000000340), 0x0, 0x10000}, {&(0x7f0000000480)="5f416cf669f8cb761afefa42dcc5eee954c709b0dae3b3717db911c03626fa6271187d0120df588aa3d18afdfd3ff7b0bba489d9a8eabd5ea4008501634f1cce604e4499055f6fafffad71fba4219808923982b43e70c8d8b42eebe2838e5fbe7fd93939f6c931d2723996f42dd6dde231552f93cd9cfd67da9026991eadf3824198388ee2310dffa76cf04704831a9ecc2af01d856d625481da1a98fdf568321366233ed512b043ce9b72300105b226c9bb7d182a854dc7de41e78c5bc377cabdb43f2f5c044ec801e1e6231cefa445fe473f0aeb9475e4e41ca95081fce9549e92079ac0d148f58202acf1da8d7210d03ffac3a0", 0xf5, 0x5453e59e}], 0x559accad2251c03e, &(0x7f0000000680)={[{@statfs_percent={'statfs_percent'}}, {@discard='discard'}, {@quota_account='quota=account'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@appraise_type='appraise_type=imasig'}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:08 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 15:12:08 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) utimes(&(0x7f0000000440)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000c40)=0xe8) mount$9p_unix(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a80)='9p\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='trans=unix,uid>', @ANYRESDEC=0x0, @ANYBLOB=',measuhe,euid<', @ANYRESDEC=r0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) sendto$netrom(0xffffffffffffffff, &(0x7f0000000d40)="0fe92a1a2defdcf6578f792961e29607cc4248f46dbd501853141807cc594fb86f62b95670cc7400f8", 0x29, 0x4000000, &(0x7f0000000dc0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{&(0x7f0000001a00)="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", 0xfc0, 0x9}, {&(0x7f0000000340), 0x0, 0x10000}, {&(0x7f0000000480)="5f416cf669f8cb761afefa42dcc5eee954c709b0dae3b3717db911c03626fa6271187d0120df588aa3d18afdfd3ff7b0bba489d9a8eabd5ea4008501634f1cce604e4499055f6fafffad71fba4219808923982b43e70c8d8b42eebe2838e5fbe7fd93939f6c931d2723996f42dd6dde231552f93cd9cfd67da9026991eadf3824198388ee2310dffa76cf04704831a9ecc2af01d856d625481da1a98fdf568321366233ed512b043ce9b72300105b226c9bb7d182a854dc7de41e78c5bc377cabdb43f2f5c044ec801e1e6231cefa445fe473f0aeb9475e4e41ca95081fce9549e92079ac0d148f58202acf1da8d7210d03ffac3a0", 0xf5, 0x5453e59e}], 0x559accad2251c03e, &(0x7f0000000680)={[{@statfs_percent={'statfs_percent'}}, {@discard='discard'}, {@quota_account='quota=account'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@appraise_type='appraise_type=imasig'}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 415.111101][T18182] debugfs: File '18175' in directory 'proc' already present! 15:12:08 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 15:12:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:08 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\t'], 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:12:09 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) utimes(&(0x7f0000000440)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000c40)=0xe8) mount$9p_unix(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a80)='9p\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='trans=unix,uid>', @ANYRESDEC=0x0, @ANYBLOB=',measuhe,euid<', @ANYRESDEC=r0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) sendto$netrom(0xffffffffffffffff, &(0x7f0000000d40)="0fe92a1a2defdcf6578f792961e29607cc4248f46dbd501853141807cc594fb86f62b95670cc7400f8", 0x29, 0x4000000, &(0x7f0000000dc0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{&(0x7f0000001a00)="cb97f20a38605a825628131573cfaa01e7855b3d87778337e08a019d8d7983dfe7c946fdda436664f9e0e6310199c4e298d5946036d69013c5ab04360c416a0e9e7d1de24318bdc3c1afb9fb31e0f4ba8a27a0502b519c70342df4446fb55d6c1b6e34a8a724d88a94750cc7ae038fc56fc8f5ce4063186c269d57a3546e9a5f841b3ba2a55cc1ea75983b5fb604757e34682ea102daf39548a5f4ae4842b609aeb3966228b8677fd83da56fe6b265035576856d172d00c3323b5b0325a5fb9c66f72b496c1d9b48040863db09ad867ca31cae843095887b2a1865cb39f7f7015c379899bdb1f16ea92d5b6188836f673ca9fea2a1687372ef745a4d81d1dbe48951c17165da184f72f6ecc9087e87086ff55e0cbcfaabadb62488d6ffb1ecf3ce8c5cbd527e9dc9d3cf9109d377a821f1186dc6a716788b16ce9b4f648ceb4baeb12a7d9ac7761423c79d98142d7649d93339099eb2fd9a75dfb493b4c230a280657120307f135566a4e408ed890075c714588de997823f75e2dd805fbc61f8fb8cad8449ef4e8a53111dd0c6fd251b3f00b27a1a2a7c9082b7de9fd4b4fc100151820fddf62d42fae294c9446eaed37ae476a2a2a7a5fdd315eea2508c7819b75b191602712fedcb2c96db5a11d8ffb7e04a46580b1799741a8dce8b62a41bec86785c93bd3709d3b79f397d019adff6c1b7325ce4d51fb731259c3382e3e451d00272456040f4c4231958cb7d983eb9267958b07cbe7255de78e85c32a77e1f711f3a9e0631f817e02d0570cec72cdc29196fce1afe72ae78443d598de27325e47a10ed7e326731136459df68123ccd51fd0447267fb90c92ba1c664bd941e1cc3d7269f83454c288f527635fc41827dba2f897b3b6f4df684171827069e73e0d1132d04ffb7c1f5c14df19239ef9ce90ece35bda02133558472911310cc3995ce2f693d7ed3e403bb31080c86f8737a1a2ad617967626fef26037ea2dac942af8c1ec67a323a72dfdc9da5df51e7e2ad2959791bde558b23d0ea49f5715d1bf382efa21af68d31af7a43d301e0d8831b287a36875380aec765e77c340b49928c23dfeac364ae5d5da10b4f9885385bd73e1a9f462373301f273ffdc719ff35e570e6764bc5c27ab9b98295e2af4b9acef650d026825c117cac66fc68d0236474c3d720bf88a79f0adacdc1c8f51f1d23861b7961f021dc8b60e62bbb4c9c8e8fc363de5f75f2b0f95bc29bee54493640d9f96d15a5eb784b5ff4d84f5292a48498f576357d8ac4717115e92b915affacd4b84949db124abaab786b056e4daaf80e86abd2ef26dbd2f05c56877ae5f6d26680a99071631ef4cf67d3b16befeca8c2d22d74cecd0753f8138d7e18a1dd9a3c76b548baa81d50603b5a06d84d738f327349c7a53167a8f396e86f10b05ece6e9d1a1fab7945104f4ef8d011e22a062a057163c94d624291aa562a07852d092ec58690c037c34bfff197c7b23d9375ed418bcf33ef9fc6fb8150d6c6d1e0802bc8f28ee439dd088845e439fe9cd1132a8a0d082f5613b1b52a689747c6e41ba720bbf6de40d9c5a60d4fa4ad47ef1f96cc7bb956b544f5e32c63c4fa06c307e873df9cd1cbd029e2b8f5436c73bb567b77009f0ebccba650d0c39f7c2ebcbef3660f75a82b0309afcaa3cc9eb73f7abcc2377bb00d25af138be07d413c9ea8fc55ac2b8bfbb895ef57a730c85cb23445d079dde434eb131b32c697ca93ca8fa15986e469ae3549c57b84f66657afeecd0dc6b1c4d904312f7a5ef9ffa6de5f738d4d4bdbdb89aed105c8f532a90d40c50175085debb5f820cf1767574883ccb48c7ed8c6383d88460f4d30f34934ba27f440b9cb3317a0e9a4d1e9af94ebbdce675c6925be126fb14476c233e2c46270cee3e81c16e8584c5b46c51281b7f98d60116088de1e7999315e74e0da5208fa92e31fa53b9d7ad1f6a6d4dc091e2e3936129f2c86d56b35e1f37cc32feb33ed5fbea45f4c858aab789ba58e0741b1a64b9e82fb1f39780d4c3893c2e1a380951426981d4735ddd6709399ebbbdac6953623289c8d9886953f472d1ad0cb620bdbb5221e3cf513588b45fc79ff9c8b2db2e61fc85d7f4b07f382192a6e176385188f036e2d20a65eafa61651650383a71656a1c30f94b0aa9b7fcd46a99eece61e5f3c71b6ad7a0b288c42db297c74c16e91e76b7be08460f381825744f1459fe1004da5cd8c369cd38e66d2d1e47130dd3dfa62e88477dc43aba93722231d30172e029b8c6706069ab3877291b032008aed8f62622637a6442b57a73c88e2ffffc4daaeeb20af24ef5b66fa0de480ce8123a45768879c6c69bd5812707e0c6fc505468ecc4dd0ed85b7ba4ea3b017fce0eea3de3d540dd090b29941601a6b3bb454ced90ed1eea276e48059a7fc4ba0510b05d9f60ddceb251541e0dbdb709211f079dde1837cb3f8034133ddd7b4d5ea7887eeef66d7cc4dceb26f345517022d51f4dc9403cf1bca93ff48e62d0aca948d372f7236cf71017b45cd91e0c046de9107aee9bfa83b8b18c10ae5519b41934aeb38294c9dd1b358559f8d5dc1443a4b751b578ffbb7278b4b1522d4929f25c569fcdb1652b220caf4bd81c0b17ef68f02d4661ab3f13b3daa4f158296ab7d630add243b390bce8fe63180d2763375924b7b175a4707bdac83a02a083c6f7dd88a13ec7466bf721f4faf2fc80b750e3beed86e0971413d536dedfd2d4d73cc2e2a05a13bff156448eb9c120621e5dfc90ab9c695a0681655c41bf95aa8cb4d15ddacf7886a2001eac45aacaff7dd8371b0407671ded291faf24aff0915a7a5b11d00b34db85da775c6711f10c513948fd8d3737a124f67f25db9b1e6fc63a0b04c14150d101c545e56e0eb66c21ff12dab7f644f0d40059b6601a75776f669062d94477055e782b83291d6475d77f6b668282d3da42817afd2543b188b742a5a14d39ba296ef3940b5ba2c8559ab2f2934971c82750158361c5ac10567c7d59853126917c44f71088354ee0269b50bbad4c08a9f466197116a10adf494e4c55cfec75b9bbb3b884003c89270a71e6fcb7e58a023103a4dd8f12194a0f8e9b2099dd75ce6e5b5ece68a90111b5d65a1cec9b76ca84199c9ebbb7d4d4507abd36f2b6cdffe3ce5946efd00a3dc59a89028c4c8cca6ad597c67e4d23f2c7e790028c818c813dd4790ea0c62c90b79dbacec40e94d843a3e1561c36a21360ca501376d1527804aa2010134bdd41d21b0b76e895be503af8700d4b8fddd3707132af606a18d413a3255467c41dd18ea87e6e3e40e17c3234eeac4eb10688a1d47f07ea4588e0509f2f7c91f06aa531bb9c61f36a8d66bbe618238889be73750ee386758a6ceecf3777c9e03ad3a814b4559dc473cd111524f67321368a68a44fcfff7f2fe0d2870fabaedb0f86e6f39cf303b7855565653e3c6d456269c2510cde4d9c8596ff2d53005419573e1451fef78b5de04f110d820f29736a012a7c6dbc8acaceef2a5b30f29b01c3b50c3787d3e1fea42c72706fa92170f2809e04bd7801a3bb13c33651f79cc17139a4ba28db4ef0037223a551b9afdd70a90167f4609d7f1e1244c999e8600fed671421cec6e0cf134abc8e961f8c51c2e177de96ec6941a80e44f24b171c52f64add4148a84da377d126b14cc2d48917b4af2bf8f3903e3975ccf21cac3b1350a202e9eb2d7c85117d2a05471e45483d0eca7b6bc6912334bb5e78712c0d8197402a956411ce4e7bdf6db2df812e29fab04b077b54c87718ead26f9d5089ac3e9af03023bb3681f203bb15087a98c42eb11f9e46429440e14f8ed458c237b8e82abf6d03ff71871e5dbe4f32e66219c5678480df488cbc7481bb65f492975ec24a37c5dd1959c6c378d39074b2094c0ca30e4a73dda3de645de83628f3a96e0a199b0febba2fe73dcd44c6eb2f76bedabb49334549752c65c1d07ef4101258de825ed7b2015d38e5e8966e6638a417e4b1b79eeef5b9a79d133e7ae7dcff5c6c00b702579968a5de72791a9a01856976e912b4d15b24df3ff91f0b2a4b739aa5b87c4cd6c7c79ec311c960d362c871c57412cd4a0ea45de79981c435672191158ed0e586e2bf36e194f656e88e778d5f6ab09bd8037228574ff310e823f8e247cc4ee385e9830968852d174e499f3aa2c74cc4bf2b957c1ad2545a34751c892ed3e2cb2aa835fece47fb64fc8c5ac1775bafce509a74fbf3fd2cf5b70cd6aced7d8c38d67d1cf08985a6e06c77b3cdd92afe7785dc8889b7a5ffe33c138d18c2f3a6ab4d77952923d9c3166286390bc7cc6a97ee2956b57e2ceaa7d73f48ddecef1d483ac0a7556b86cf528e2d937c6a090ebc944ccc1c281033d760f13a67dce0f94f62d0e45dc40f839e14095de1ecfa15748a594d23b991b8cb0226c2f6a32b933b80105b284153ae60b4da28e443a71060ad7436d5b117db63594372a5d8e995d1843acdb798941817e3b1c8f4829d5d67d1e02467452697316e04d17dc83cac094425b6fa098df13fd3bcad0096f6f847e71617cc8f258749c3896cefecb5b127e22ba0a6e934e7ab7889cd5987f94f5e91cbdb7aba2cb07c80fa0de211a1f113e01ed8e0db61affc76d536d16d3875078daee425eb5bf53430e613e268d95b1222cc6e8a9d72bb086dd4d7bbc9d281ecedd1c87668a2ae2be8aa4f113687397e975fb075033c6c2d9e49491e45616fec80b77d1be726ecb3e5157c55c691ceebd5ee039f850bb0b8897a3d471aeb3b7d2d06af58bbbc35ac81bd67580b7809f12eaa307ae10e6893fa88d59da1ec5ee884f54cb0fa11d29280d7230776928ed271fabd2cce5786319c0d5b5767907884d74dd25acad70efff4e31e250539afa5014a9602d9be312142e36e5856dae17d6478f4e6e318992b8b475752b91333df1faeb4eade48966abc8c0b22640f82fb26868988306b091d02aa2ad2e868eec6314102bd0fa083a8fb08776d4cd24dc92752373020ce7298107fb77e9dac1c0ae110a84cbb1873438dd020c6b9a5ae1a3db838796cf1ccff8d8a5e068fbcadbc8523d086be6407aaa8337bb66ce6458a090c5bb4622022132a64e6368bc1aa4669ada806a18e07492ba8e35570b50954b86e77bb4574eefccc1683003ab18678f4b22fc3227ec2a822bac92f24760ff82a856fbe97dba63fc34356c27ccf3499a92c5aa837b97450b014539d00854f131f4e16e54d022ef722d665384850dfdb55cb9ba66a4e6512f952d50b2f1aae2a0e4e6e5f949289435805ea0173fa16719dbfa1464a81794e05a43b9b09d983e15346846602a9abffae2f31d41c09d11725f44e221c4882ecdecbaead7035d0b0b665a847d396e1e1addc764f99e8db81fede4c40be220e5644cd805e6595f3f32108dd3772325236dceac00d8c6acd8045ee5f11ae449d45894ad3e60fcf1b3f88509e8ab37ed09894a6158d685dfa2598e1ed2716121ca8f85136536f00c937e54dc3936296c2383f4f8b4c2edbd73c1116e9052e007d5cc1a3c25ce2cc9e744abd289875d0aaab4261cc0fa65de49747dafa62eb03f934791c519c23dcbbb541263831cf247d69763c6a1a2edf61250122ed9be10dbab871601d801373ddfcd205245752afeaf6d060aad073391bdcd43eb95f5e0d2673cc3d939bfdd2e29b76da609b681d240a2528abb22d88b", 0xfc0, 0x9}, {&(0x7f0000000340), 0x0, 0x10000}, {&(0x7f0000000480)="5f416cf669f8cb761afefa42dcc5eee954c709b0dae3b3717db911c03626fa6271187d0120df588aa3d18afdfd3ff7b0bba489d9a8eabd5ea4008501634f1cce604e4499055f6fafffad71fba4219808923982b43e70c8d8b42eebe2838e5fbe7fd93939f6c931d2723996f42dd6dde231552f93cd9cfd67da9026991eadf3824198388ee2310dffa76cf04704831a9ecc2af01d856d625481da1a98fdf568321366233ed512b043ce9b72300105b226c9bb7d182a854dc7de41e78c5bc377cabdb43f2f5c044ec801e1e6231cefa445fe473f0aeb9475e4e41ca95081fce9549e92079ac0d148f58202acf1da8d7210d03ffac3a0", 0xf5, 0x5453e59e}], 0x559accad2251c03e, &(0x7f0000000680)={[{@statfs_percent={'statfs_percent'}}, {@discard='discard'}, {@quota_account='quota=account'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@appraise_type='appraise_type=imasig'}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 15:12:09 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) utimes(&(0x7f0000000440)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000c40)=0xe8) mount$9p_unix(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a80)='9p\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='trans=unix,uid>', @ANYRESDEC=0x0, @ANYBLOB=',measuhe,euid<', @ANYRESDEC=r0, @ANYBLOB=',uid<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0x10) sendto$netrom(0xffffffffffffffff, &(0x7f0000000d40)="0fe92a1a2defdcf6578f792961e29607cc4248f46dbd501853141807cc594fb86f62b95670cc7400f8", 0x29, 0x4000000, &(0x7f0000000dc0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000000600)=[{&(0x7f0000001a00)="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", 0xfc0, 0x9}, {&(0x7f0000000340), 0x0, 0x10000}, {&(0x7f0000000480)="5f416cf669f8cb761afefa42dcc5eee954c709b0dae3b3717db911c03626fa6271187d0120df588aa3d18afdfd3ff7b0bba489d9a8eabd5ea4008501634f1cce604e4499055f6fafffad71fba4219808923982b43e70c8d8b42eebe2838e5fbe7fd93939f6c931d2723996f42dd6dde231552f93cd9cfd67da9026991eadf3824198388ee2310dffa76cf04704831a9ecc2af01d856d625481da1a98fdf568321366233ed512b043ce9b72300105b226c9bb7d182a854dc7de41e78c5bc377cabdb43f2f5c044ec801e1e6231cefa445fe473f0aeb9475e4e41ca95081fce9549e92079ac0d148f58202acf1da8d7210d03ffac3a0", 0xf5, 0x5453e59e}], 0x559accad2251c03e, &(0x7f0000000680)={[{@statfs_percent={'statfs_percent'}}, {@discard='discard'}, {@quota_account='quota=account'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@appraise_type='appraise_type=imasig'}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 15:12:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:09 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\t'], 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:12:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 15:12:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:09 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\t'], 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:12:09 executing program 2: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:12:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 15:12:10 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\t'], 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:12:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 417.349352][T18286] Started in network mode [ 417.377642][T18286] Own node identity ff010000000000000000000000000001, cluster identity 4711 15:12:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 417.460136][T18286] Enabling of bearer rejected, failed to enable media [ 417.524606][T18289] Enabling of bearer rejected, failed to enable media 15:12:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 15:12:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 15:12:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 15:12:16 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}, {0x8, 0x1}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:12:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 422.958092][T18307] Enabling of bearer rejected, failed to enable media 15:12:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 15:12:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 15:12:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 15:12:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800200000000937e, &(0x7f00000000c0)="010000000400200018") [ 423.288228][T18322] Enabling of bearer rejected, failed to enable media [ 423.303897][T18310] overlayfs: filesystem on './file0' not supported as upperdir 15:12:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 423.398038][T18326] autofs4:pid:18326:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2097156), cmd(0x0000937e) [ 423.446788][T18326] autofs4:pid:18326:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 423.534094][T18332] autofs4:pid:18332:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2097156), cmd(0x0000937e) [ 423.581693][T18333] Enabling of bearer rejected, failed to enable media [ 423.607756][T18332] autofs4:pid:18332:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 15:12:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}, {0x8, 0x1}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:12:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 15:12:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}, {0x8, 0x1}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:12:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800200000000937e, &(0x7f00000000c0)="010000000400200018") 15:12:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$P9_RREADDIR(r4, &(0x7f0000000600)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$evdev(r4, 0x0, 0x0) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 15:12:23 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x20000102000007) [ 429.914595][T18346] autofs4:pid:18346:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2097156), cmd(0x0000937e) [ 429.949262][T18346] autofs4:pid:18346:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 15:12:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800200000000937e, &(0x7f00000000c0)="010000000400200018") 15:12:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}, {0x8, 0x1}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 430.392455][T18361] autofs4:pid:18361:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2097156), cmd(0x0000937e) 15:12:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}, {0x8, 0x1}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:12:23 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x20000102000007) [ 430.479631][T18361] autofs4:pid:18361:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 15:12:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800200000000937e, &(0x7f00000000c0)="010000000400200018") [ 430.796921][T18367] overlayfs: workdir and upperdir must reside under the same mount [ 430.840317][T18375] autofs4:pid:18375:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2097156), cmd(0x0000937e) [ 430.885539][T18375] autofs4:pid:18375:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 430.954081][T18374] overlayfs: workdir and upperdir must reside under the same mount 15:12:30 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}, {0x8, 0x1}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:12:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100), 0x329) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 15:12:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:12:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}, {0x8, 0x1}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:12:30 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x20000102000007) 15:12:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x2bc) 15:12:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:12:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x2bc) 15:12:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100), 0x329) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 15:12:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x2bc) 15:12:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:12:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100), 0x329) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 15:12:31 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x20000102000007) 15:12:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x2bc) 15:12:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) pipe(&(0x7f0000000000)) dup(0xffffffffffffffff) close(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:12:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:12:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100), 0x329) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 15:12:31 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup2(r1, r1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 15:12:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x12ffa, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 15:12:31 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020000004800000000c6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20010}}]}) 15:12:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100), 0x329) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 15:12:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) pipe(&(0x7f0000000000)) dup(0xffffffffffffffff) close(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 438.272747][T18451] EXT4-fs (loop4): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 15:12:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="52ee57703292cd825177f34a6feac821"}, 0x1c) getpeername$unix(r1, &(0x7f00000004c0)=@abs, &(0x7f0000000080)=0x6e) 15:12:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100), 0x329) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 15:12:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) pipe(&(0x7f0000000000)) dup(0xffffffffffffffff) close(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 438.472482][T18451] EXT4-fs (loop4): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 15:12:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100), 0x329) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 15:12:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="52ee57703292cd825177f34a6feac821"}, 0x1c) getpeername$unix(r1, &(0x7f00000004c0)=@abs, &(0x7f0000000080)=0x6e) 15:12:32 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020000004800000000c6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20010}}]}) 15:12:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af29912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000003c0)=0x107, 0x4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x8000) creat(&(0x7f0000000080)='./file0\x00', 0x120) dup2(r0, r1) inotify_init1(0x80000) [ 438.800309][T18484] EXT4-fs (loop4): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 15:12:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af29912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000003c0)=0x107, 0x4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x8000) creat(&(0x7f0000000080)='./file0\x00', 0x120) dup2(r0, r1) inotify_init1(0x80000) 15:12:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="52ee57703292cd825177f34a6feac821"}, 0x1c) getpeername$unix(r1, &(0x7f00000004c0)=@abs, &(0x7f0000000080)=0x6e) 15:12:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) pipe(&(0x7f0000000000)) dup(0xffffffffffffffff) close(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:12:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @local}, 0x8) 15:12:34 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020000004800000000c6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20010}}]}) 15:12:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af29912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000003c0)=0x107, 0x4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x8000) creat(&(0x7f0000000080)='./file0\x00', 0x120) dup2(r0, r1) inotify_init1(0x80000) [ 441.176286][T18509] EXT4-fs (loop4): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 15:12:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @local}, 0x8) 15:12:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="52ee57703292cd825177f34a6feac821"}, 0x1c) getpeername$unix(r1, &(0x7f00000004c0)=@abs, &(0x7f0000000080)=0x6e) 15:12:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400008900000000000000000024000000000000000000000200"/66], 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) tkill(r1, 0x10010000000039) 15:12:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af29912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000003c0)=0x107, 0x4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x8000) creat(&(0x7f0000000080)='./file0\x00', 0x120) dup2(r0, r1) inotify_init1(0x80000) 15:12:34 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020000004800000000c6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20010}}]}) 15:12:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @local}, 0x8) 15:12:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af29912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000003c0)=0x107, 0x4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x8000) creat(&(0x7f0000000080)='./file0\x00', 0x120) dup2(r0, r1) inotify_init1(0x80000) 15:12:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1000000000001) [ 441.745633][T18544] EXT4-fs (loop4): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 15:12:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af29912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000003c0)=0x107, 0x4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x8000) creat(&(0x7f0000000080)='./file0\x00', 0x120) dup2(r0, r1) inotify_init1(0x80000) 15:12:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1000000000001) 15:12:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @local}, 0x8) 15:12:35 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x4c00) 15:12:35 executing program 1: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000040)="23c373f76e4ebf5df8236dc9b708b250b068d77eb8c428551853a8e4a3e17e4c47cc2c2567e2db3f637afed590252bf0a6c822b27e442858a21d5780ab09a831fe5a943409dcfa65a1b0d51c4b59ee8347ee0ca315eff337f8a3fbb3720bb421b0", 0x1c3, 0xfffffffffffffffc) 15:12:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af29912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000003c0)=0x107, 0x4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x8000) creat(&(0x7f0000000080)='./file0\x00', 0x120) dup2(r0, r1) inotify_init1(0x80000) 15:12:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400008900000000000000000024000000000000000000000200"/66], 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) tkill(r1, 0x10010000000039) 15:12:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1000000000001) 15:12:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) shutdown(r1, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="96408257013bfe3f94bc2df4a96d480e3ff8d77d", 0x14}], 0x1) 15:12:35 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 442.256113][T18575] Option 'Ãs÷nN¿]ø' to dns_resolver key: bad/missing value [ 442.280028][T18575] Option 'Ãs÷nN¿]ø' to dns_resolver key: bad/missing value 15:12:35 executing program 1: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000040)="23c373f76e4ebf5df8236dc9b708b250b068d77eb8c428551853a8e4a3e17e4c47cc2c2567e2db3f637afed590252bf0a6c822b27e442858a21d5780ab09a831fe5a943409dcfa65a1b0d51c4b59ee8347ee0ca315eff337f8a3fbb3720bb421b0", 0x1c3, 0xfffffffffffffffc) 15:12:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1000000000001) 15:12:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000780306fb0a000200120ada1b40d805050300c50083b8", 0x2e}], 0x1}, 0x0) 15:12:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) shutdown(r1, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="96408257013bfe3f94bc2df4a96d480e3ff8d77d", 0x14}], 0x1) [ 442.521713][T18595] Option 'Ãs÷nN¿]ø' to dns_resolver key: bad/missing value 15:12:36 executing program 1: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000040)="23c373f76e4ebf5df8236dc9b708b250b068d77eb8c428551853a8e4a3e17e4c47cc2c2567e2db3f637afed590252bf0a6c822b27e442858a21d5780ab09a831fe5a943409dcfa65a1b0d51c4b59ee8347ee0ca315eff337f8a3fbb3720bb421b0", 0x1c3, 0xfffffffffffffffc) 15:12:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 15:12:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) shutdown(r1, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="96408257013bfe3f94bc2df4a96d480e3ff8d77d", 0x14}], 0x1) [ 442.642338][T18604] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.704618][T18604] bridge_slave_0: FDB only supports static addresses [ 442.777771][T18611] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.778213][T18608] Option 'Ãs÷nN¿]ø' to dns_resolver key: bad/missing value [ 442.807708][T18611] bridge_slave_0: FDB only supports static addresses 15:12:36 executing program 1: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000040)="23c373f76e4ebf5df8236dc9b708b250b068d77eb8c428551853a8e4a3e17e4c47cc2c2567e2db3f637afed590252bf0a6c822b27e442858a21d5780ab09a831fe5a943409dcfa65a1b0d51c4b59ee8347ee0ca315eff337f8a3fbb3720bb421b0", 0x1c3, 0xfffffffffffffffc) [ 442.986251][T18618] Option 'Ãs÷nN¿]ø' to dns_resolver key: bad/missing value 15:12:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400008900000000000000000024000000000000000000000200"/66], 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) tkill(r1, 0x10010000000039) 15:12:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000780306fb0a000200120ada1b40d805050300c50083b8", 0x2e}], 0x1}, 0x0) 15:12:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) shutdown(r1, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="96408257013bfe3f94bc2df4a96d480e3ff8d77d", 0x14}], 0x1) 15:12:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 15:12:38 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/152) 15:12:38 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 445.464435][T18630] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 15:12:38 executing program 1: r0 = socket(0x20000000000000a, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) 15:12:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 15:12:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xfffc, 0x0, 0x8000000055}, 0x98) [ 445.514202][T18630] bridge_slave_0: FDB only supports static addresses 15:12:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000780306fb0a000200120ada1b40d805050300c50083b8", 0x2e}], 0x1}, 0x0) 15:12:39 executing program 1: r0 = socket(0x20000000000000a, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) 15:12:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) [ 445.901602][T18656] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.956390][T18656] bridge_slave_0: FDB only supports static addresses 15:12:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400008900000000000000000024000000000000000000000200"/66], 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) tkill(r1, 0x10010000000039) 15:12:41 executing program 1: r0 = socket(0x20000000000000a, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) 15:12:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000780306fb0a000200120ada1b40d805050300c50083b8", 0x2e}], 0x1}, 0x0) 15:12:41 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "0e4c0c7e372c6a0b8ae2"}, 0xe) 15:12:41 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:12:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xfffc, 0x0, 0x8000000055}, 0x98) 15:12:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "0e4c0c7e372c6a0b8ae2"}, 0xe) [ 448.592230][T18669] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.615991][T18669] bridge_slave_0: FDB only supports static addresses 15:12:42 executing program 1: r0 = socket(0x20000000000000a, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) 15:12:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) read(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 15:12:42 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, r0) 15:12:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "0e4c0c7e372c6a0b8ae2"}, 0xe) 15:12:42 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, r0) 15:12:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "0e4c0c7e372c6a0b8ae2"}, 0xe) 15:12:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xfffc, 0x0, 0x8000000055}, 0x98) 15:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000440)=[@acquire={0x40086303}, @increfs={0x40046305}], 0x0, 0x2, 0x0}) 15:12:45 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, r0) 15:12:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000004c0), r1, 0x0, 0x3, 0x1}}, 0x20) 15:12:45 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:12:45 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, r0) [ 451.694234][T18722] binder: 18716:18722 unknown command 0 [ 451.723196][T18722] binder: 18716:18722 ioctl c0306201 20000080 returned -22 15:12:45 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi:'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='ubifs\x00', 0x0, 0x0) 15:12:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000004c0), r1, 0x0, 0x3, 0x1}}, 0x20) 15:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000440)=[@acquire={0x40086303}, @increfs={0x40046305}], 0x0, 0x2, 0x0}) 15:12:45 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') [ 451.994142][T18738] Invalid source name [ 452.016811][T18738] UBIFS error (pid: 18738): cannot open "ubi:", error -22 15:12:45 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi:'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='ubifs\x00', 0x0, 0x0) 15:12:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000004c0), r1, 0x0, 0x3, 0x1}}, 0x20) [ 452.099697][T18747] binder: 18741:18747 unknown command 0 [ 452.135181][T18747] binder: 18741:18747 ioctl c0306201 20000080 returned -22 15:12:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xfffc, 0x0, 0x8000000055}, 0x98) 15:12:45 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 15:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000440)=[@acquire={0x40086303}, @increfs={0x40046305}], 0x0, 0x2, 0x0}) 15:12:45 executing program 4: socket$inet6(0xa, 0x0, 0x4) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000500)={@dev}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000480)) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, r0) 15:12:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000004c0), r1, 0x0, 0x3, 0x1}}, 0x20) [ 452.431972][T18762] binder: 18760:18762 unknown command 0 [ 452.439247][T18756] Invalid source name [ 452.442116][T18762] binder: 18760:18762 ioctl c0306201 20000080 returned -22 [ 452.464446][T18756] UBIFS error (pid: 18756): cannot open "ubi:", error -22 15:12:46 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 15:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000440)=[@acquire={0x40086303}, @increfs={0x40046305}], 0x0, 0x2, 0x0}) 15:12:46 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi:'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='ubifs\x00', 0x0, 0x0) 15:12:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f0000000280)="bd", 0x1}], 0x1) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xffffffff00000000], 0xf}, 0x3}, 0x1c) [ 452.853263][T18786] binder: 18781:18786 unknown command 0 [ 452.865655][T18786] binder: 18781:18786 ioctl c0306201 20000080 returned -22 15:12:46 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') [ 452.908714][T18785] Invalid source name [ 452.922238][T18785] UBIFS error (pid: 18785): cannot open "ubi:", error -22 15:12:46 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000300)=0x4) 15:12:46 executing program 4: socket$inet6(0xa, 0x0, 0x4) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000500)={@dev}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000480)) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, r0) 15:12:46 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='ubi:'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='ubifs\x00', 0x0, 0x0) 15:12:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) 15:12:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x6, 0x0, 0x1, 0x7, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 15:12:46 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000300)=0x4) 15:12:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001f40)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 453.334603][T18811] Invalid source name [ 453.353068][T18811] UBIFS error (pid: 18811): cannot open "ubi:", error -22 15:12:46 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000300)=0x4) 15:12:46 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:12:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x10000, 0x0, 0x1, 0x7}, 0xffffff47) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socketpair(0x3, 0x4, 0x100000000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000001c0)={{0xfffffffffffffff9, 0x7f, 0x2, 0x8, 0x3, 0x146}, 0x7, 0xfffffffffffffffb, 0x1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000008a80), 0x40002d1, 0x0) 15:12:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x89f, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)) 15:12:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 15:12:47 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000300)=0x4) 15:12:47 executing program 4: socket$inet6(0xa, 0x0, 0x4) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000500)={@dev}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000480)) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, r0) 15:12:47 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:12:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x10000, 0x0, 0x1, 0x7}, 0xffffff47) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socketpair(0x3, 0x4, 0x100000000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000001c0)={{0xfffffffffffffff9, 0x7f, 0x2, 0x8, 0x3, 0x146}, 0x7, 0xfffffffffffffffb, 0x1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000008a80), 0x40002d1, 0x0) 15:12:47 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0), 0x0) 15:12:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x89f, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)) [ 454.317051][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 454.325417][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:12:47 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0), 0x0) 15:12:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x89f, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)) 15:12:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x10000, 0x0, 0x1, 0x7}, 0xffffff47) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socketpair(0x3, 0x4, 0x100000000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000001c0)={{0xfffffffffffffff9, 0x7f, 0x2, 0x8, 0x3, 0x146}, 0x7, 0xfffffffffffffffb, 0x1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000008a80), 0x40002d1, 0x0) [ 454.403187][T18841] IPVS: ftp: loaded support on port[0] = 21 15:12:47 executing program 4: socket$inet6(0xa, 0x0, 0x4) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000500)={@dev}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000480)) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, r0) 15:12:48 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:12:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 15:12:48 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0), 0x0) 15:12:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x89f, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)) 15:12:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x10000, 0x0, 0x1, 0x7}, 0xffffff47) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socketpair(0x3, 0x4, 0x100000000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000001c0)={{0xfffffffffffffff9, 0x7f, 0x2, 0x8, 0x3, 0x146}, 0x7, 0xfffffffffffffffb, 0x1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000008a80), 0x40002d1, 0x0) 15:12:48 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0xffffffffffffff9f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:12:48 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0), 0x0) 15:12:48 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x80}, 'port1\x00'}) 15:12:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000250608000fff0700350a000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 15:12:48 executing program 0: personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15, 0x11, r0, 0x0) 15:12:49 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x21, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffff}) r0 = socket$inet(0x2, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x5, 0x9, 0x5, 0x9}, {0x45, 0xe69a, 0x80d, 0x9}, {0xffffffff00000000, 0x7fffffff, 0x400}, {0x8, 0x7, 0x10001, 0x5}, {0x5, 0x1, 0x7c, 0x3}, {0x4, 0x1, 0x8, 0x100000000}, {0x9, 0x2, 0xeceaf81}]}) ptrace$pokeuser(0x6, r2, 0x9, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:12:49 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x80}, 'port1\x00'}) 15:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='loccookie,loccookie,localflocks,lockproto=lock_nolock,quota=account,data=writeback,nosuiddir']) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 455.819787][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 455.819802][ T26] audit: type=1804 audit(1566832369.275:1015): pid=18924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir775175094/syzkaller.2XP4e7/426/file0/bus" dev="sda1" ino=17667 res=1 [ 455.916286][T18904] IPVS: ftp: loaded support on port[0] = 21 [ 456.011062][ T26] audit: type=1804 audit(1566832369.285:1016): pid=18919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir775175094/syzkaller.2XP4e7/426/file0/bus" dev="sda1" ino=17667 res=1 [ 456.038524][T18930] gfs2: not a GFS2 filesystem [ 456.133650][ T26] audit: type=1804 audit(1566832369.285:1017): pid=18924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir775175094/syzkaller.2XP4e7/426/file0/bus" dev="sda1" ino=17667 res=1 [ 456.211033][T18930] gfs2: not a GFS2 filesystem [ 456.232247][ T26] audit: type=1804 audit(1566832369.315:1018): pid=18919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir775175094/syzkaller.2XP4e7/426/file0/bus" dev="sda1" ino=17667 res=1 [ 456.309238][ T26] audit: type=1804 audit(1566832369.315:1019): pid=18924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir775175094/syzkaller.2XP4e7/426/file0/bus" dev="sda1" ino=17667 res=1 15:12:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 15:12:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000250608000fff0700350a000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 15:12:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r1, r2, 0x0) 15:12:49 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x80}, 'port1\x00'}) 15:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='loccookie,loccookie,localflocks,lockproto=lock_nolock,quota=account,data=writeback,nosuiddir']) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:50 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000000)={{0x80}, 'port1\x00'}) [ 456.536352][T18946] gfs2: not a GFS2 filesystem 15:12:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000250608000fff0700350a000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 15:12:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r1, r2, 0x0) 15:12:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='loccookie,loccookie,localflocks,lockproto=lock_nolock,quota=account,data=writeback,nosuiddir']) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 456.981994][T18969] gfs2: not a GFS2 filesystem 15:12:51 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x21, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffff}) r0 = socket$inet(0x2, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x5, 0x9, 0x5, 0x9}, {0x45, 0xe69a, 0x80d, 0x9}, {0xffffffff00000000, 0x7fffffff, 0x400}, {0x8, 0x7, 0x10001, 0x5}, {0x5, 0x1, 0x7c, 0x3}, {0x4, 0x1, 0x8, 0x100000000}, {0x9, 0x2, 0xeceaf81}]}) ptrace$pokeuser(0x6, r2, 0x9, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:12:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r1, r2, 0x0) 15:12:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000250608000fff0700350a000002000000070600000ee60000bf050000000000003d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 15:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r1, r2, 0x0) 15:12:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='loccookie,loccookie,localflocks,lockproto=lock_nolock,quota=account,data=writeback,nosuiddir']) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 15:12:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) [ 458.041760][T18988] gfs2: not a GFS2 filesystem 15:12:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0xfffffffffffffe68, &(0x7f0000000340)=[{&(0x7f0000000300)='N', 0x302}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000380)=""/227, 0xe3, 0x0, 0x0, 0x0) 15:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r1, r2, 0x0) 15:12:51 executing program 3: r0 = gettid() poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = gettid() tkill(r1, 0x1000000000014) 15:12:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r1, r2, 0x0) 15:12:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0xfffffffffffffe68, &(0x7f0000000340)=[{&(0x7f0000000300)='N', 0x302}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000380)=""/227, 0xe3, 0x0, 0x0, 0x0) [ 458.408977][T18983] IPVS: ftp: loaded support on port[0] = 21 15:12:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x0, 0x0, @remote, 0x8}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20802, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r1, r2, 0x0) 15:12:53 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x21, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffff}) r0 = socket$inet(0x2, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x5, 0x9, 0x5, 0x9}, {0x45, 0xe69a, 0x80d, 0x9}, {0xffffffff00000000, 0x7fffffff, 0x400}, {0x8, 0x7, 0x10001, 0x5}, {0x5, 0x1, 0x7c, 0x3}, {0x4, 0x1, 0x8, 0x100000000}, {0x9, 0x2, 0xeceaf81}]}) ptrace$pokeuser(0x6, r2, 0x9, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:12:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fanotify_mark(r1, 0x1, 0x21, 0xffffffffffffffff, 0x0) 15:12:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0xfffffffffffffe68, &(0x7f0000000340)=[{&(0x7f0000000300)='N', 0x302}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000380)=""/227, 0xe3, 0x0, 0x0, 0x0) 15:12:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x197) 15:12:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x24a) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000100), 0x4d) 15:12:53 executing program 3: r0 = gettid() poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = gettid() tkill(r1, 0x1000000000014) 15:12:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x24a) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000100), 0x4d) 15:12:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0xfffffffffffffe68, &(0x7f0000000340)=[{&(0x7f0000000300)='N', 0x302}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000380)=""/227, 0xe3, 0x0, 0x0, 0x0) 15:12:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80080003, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 15:12:53 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:12:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x24a) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000100), 0x4d) 15:12:55 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x21, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffff}) r0 = socket$inet(0x2, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x5, 0x9, 0x5, 0x9}, {0x45, 0xe69a, 0x80d, 0x9}, {0xffffffff00000000, 0x7fffffff, 0x400}, {0x8, 0x7, 0x10001, 0x5}, {0x5, 0x1, 0x7c, 0x3}, {0x4, 0x1, 0x8, 0x100000000}, {0x9, 0x2, 0xeceaf81}]}) ptrace$pokeuser(0x6, r2, 0x9, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:12:55 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:12:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80080003, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 15:12:55 executing program 3: r0 = gettid() poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = gettid() tkill(r1, 0x1000000000014) 15:12:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x24a) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000100), 0x4d) 15:12:55 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:55 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:12:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80080003, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 15:12:55 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 15:12:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80080003, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) [ 462.546782][T19081] IPVS: ftp: loaded support on port[0] = 21 15:12:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:56 executing program 3: r0 = gettid() poll(0x0, 0x0, 0x8000000000000200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r1 = gettid() tkill(r1, 0x1000000000014) 15:12:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80080003, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 15:12:56 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e513fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:12:56 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e513fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80080003, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 15:12:56 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e513fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:12:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="ff", 0x1) tee(r2, r1, 0x3, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 15:12:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:57 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80080003, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 15:12:57 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e513fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 15:12:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000180)={[{@index_on='index=on'}, {@metacopy_on='metacopy=on'}], [{@subj_role={'subj_role', 0x3d, 'em1!'}}]}) 15:12:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:12:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="ff", 0x1) tee(r2, r1, 0x3, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 15:12:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 464.551817][T19165] overlayfs: unrecognized mount option "subj_role=em1!" or missing value 15:12:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b40)={{{@in=@loopback, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001c40)=0xe8) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) clock_gettime(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 15:12:58 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) 15:12:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1f) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2}, 0x10100) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, 0x0) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x90) close(r5) mkdir(0x0, 0xfffff7fffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000012700)={0x13, 0x0, 0xf003, 0x0, 0x32, r4}, 0x3c) [ 465.021208][T19169] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:12:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 465.186905][T19169] syz-executor.5 (19169) used greatest stack depth: 21624 bytes left 15:12:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:12:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 15:12:59 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="ff", 0x1) tee(r2, r1, 0x3, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) [ 465.811622][T19205] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:12:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 15:12:59 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b40)={{{@in=@loopback, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001c40)=0xe8) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) clock_gettime(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 15:12:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:12:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:12:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:12:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x806}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) [ 466.484932][T19225] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:13:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 466.720532][T19228] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 466.812957][T19230] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:13:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x806}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) 15:13:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="ff", 0x1) tee(r2, r1, 0x3, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 15:13:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:13:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:13:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x806}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) 15:13:00 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b40)={{{@in=@loopback, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001c40)=0xe8) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) clock_gettime(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 15:13:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000280)={@mcast1, r2}, 0x14) 15:13:01 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b40)={{{@in=@loopback, @in6=@dev}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001c40)=0xe8) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) clock_gettime(0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) [ 468.206606][T19247] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:13:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x806}, 0x10) write(r1, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) 15:13:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @bcast, 0x0, 0x1000000, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 15:13:01 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) [ 468.469478][T19275] overlayfs: conflicting lowerdir path 15:13:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:13:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000c659ca807737f40000020000000096000100000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655a9b6077b05e7aa39", 0x58}], 0x2) 15:13:02 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 15:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:13:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @bcast, 0x0, 0x1000000, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 15:13:02 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) tkill(r1, 0x20000000000002f) 15:13:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9, 0x30281) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) recvfrom$packet(r0, &(0x7f0000000440)=""/244, 0xf4, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000240), &(0x7f0000000400)=0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000002c0)={0x0, r3, 0xc894, 0x4, 0x10000, 0xc0000000}) 15:13:02 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) tkill(r1, 0x20000000000002f) 15:13:02 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 15:13:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @bcast, 0x0, 0x1000000, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 15:13:02 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) tkill(r1, 0x20000000000002f) 15:13:02 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 15:13:02 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) tkill(r1, 0x20000000000002f) 15:13:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9, 0x30281) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) recvfrom$packet(r0, &(0x7f0000000440)=""/244, 0xf4, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000240), &(0x7f0000000400)=0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000002c0)={0x0, r3, 0xc894, 0x4, 0x10000, 0xc0000000}) 15:13:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @bcast, 0x0, 0x1000000, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) [ 471.305959][T19327] IPVS: ftp: loaded support on port[0] = 21 [ 471.809644][T19327] chnl_net:caif_netlink_parms(): no params data found [ 471.842755][T19330] IPVS: ftp: loaded support on port[0] = 21 [ 472.033630][T19327] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.042119][T19327] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.050176][T19327] device bridge_slave_0 entered promiscuous mode [ 472.062533][T19327] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.070316][T19327] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.078248][T19327] device bridge_slave_1 entered promiscuous mode [ 472.290170][T19327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.304558][T19327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.510320][T19327] team0: Port device team_slave_0 added [ 472.525194][T19327] team0: Port device team_slave_1 added [ 472.742110][T19327] device hsr_slave_0 entered promiscuous mode [ 472.785914][T19327] device hsr_slave_1 entered promiscuous mode [ 472.835598][T19327] debugfs: Directory 'hsr0' with parent '/' already present! [ 472.869627][ T9609] IPVS: stopping backup sync thread 13145 ... [ 472.880474][T19330] chnl_net:caif_netlink_parms(): no params data found [ 472.992925][T19330] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.000167][T19330] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.008300][T19330] device bridge_slave_0 entered promiscuous mode [ 473.028426][T19330] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.035982][T19330] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.043816][T19330] device bridge_slave_1 entered promiscuous mode [ 473.131684][T19330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 473.144102][T19330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.181885][T19330] team0: Port device team_slave_0 added [ 473.231866][T19330] team0: Port device team_slave_1 added [ 473.244166][T19327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.321765][T19330] device hsr_slave_0 entered promiscuous mode [ 473.365926][T19330] device hsr_slave_1 entered promiscuous mode [ 473.405513][T19330] debugfs: Directory 'hsr0' with parent '/' already present! [ 473.419001][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 473.430981][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 473.441810][T19327] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.490622][ T9609] device bridge_slave_1 left promiscuous mode [ 473.498939][ T9609] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.550738][ T9609] device bridge_slave_0 left promiscuous mode [ 473.557113][ T9609] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.608947][ T9609] device bridge_slave_1 left promiscuous mode [ 473.615131][ T9609] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.656543][ T9609] device bridge_slave_0 left promiscuous mode [ 473.662726][ T9609] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.396025][ T9609] device hsr_slave_0 left promiscuous mode [ 477.435519][ T9609] device hsr_slave_1 left promiscuous mode [ 477.528271][ T9609] team0 (unregistering): Port device team_slave_1 removed [ 477.543986][ T9609] team0 (unregistering): Port device team_slave_0 removed [ 477.558491][ T9609] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 477.606054][ T9609] device bond_slave_1 left promiscuous mode [ 477.618167][ T9609] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 477.676376][ T9609] device bond_slave_0 left promiscuous mode [ 477.733326][ T9609] bond0 (unregistering): Released all slaves [ 477.991327][ T9609] device hsr_slave_0 left promiscuous mode [ 478.045694][ T9609] device hsr_slave_1 left promiscuous mode [ 478.109124][ T9609] team0 (unregistering): Port device team_slave_1 removed [ 478.123147][ T9609] team0 (unregistering): Port device team_slave_0 removed [ 478.136954][ T9609] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 478.172639][ T9609] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 478.260433][ T9609] bond0 (unregistering): Released all slaves [ 478.383653][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 478.392553][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 478.401163][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.408292][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.416546][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 478.425164][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 478.434113][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.441281][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.450587][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 478.484408][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 478.493649][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 478.502641][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 478.513646][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 478.522638][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 478.531757][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 478.540753][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 478.549700][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 478.558535][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 478.567262][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 478.577240][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 478.593485][T19327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 478.655105][T19327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.671423][T19330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 478.753791][T19330] 8021q: adding VLAN 0 to HW filter on device team0 [ 478.762929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 478.772856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 478.791413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 478.800758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 478.811395][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.818528][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.827009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 478.843096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 478.853624][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.860742][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.889245][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 478.898648][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 478.908543][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 478.918052][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 478.928125][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 478.937412][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 478.947528][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 478.972829][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 478.985112][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 479.000649][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 479.017052][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 479.033243][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 479.045158][T19330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 479.227042][T19338] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 479.368761][T19330] 8021q: adding VLAN 0 to HW filter on device batadv0 15:13:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9, 0x30281) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) recvfrom$packet(r0, &(0x7f0000000440)=""/244, 0xf4, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000240), &(0x7f0000000400)=0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000002c0)={0x0, r3, 0xc894, 0x4, 0x10000, 0xc0000000}) 15:13:12 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 15:13:12 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) tkill(r1, 0x20000000000002f) 15:13:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000240)={0x1, 0x6, 0xfff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) 15:13:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x9, 0x30281) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000180)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) recvfrom$packet(r0, &(0x7f0000000440)=""/244, 0xf4, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000240), &(0x7f0000000400)=0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000002c0)={0x0, r3, 0xc894, 0x4, 0x10000, 0xc0000000}) 15:13:13 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) tkill(r1, 0x20000000000002f) 15:13:13 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) tkill(r1, 0x20000000000002f) 15:13:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt(r1, 0x80000000000114, 0x100002710, 0x0, &(0x7f0000000040)=0x7ffff000) 15:13:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)) 15:13:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0xa0180, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e0900000000000020000000000000000300", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @empty, @dev}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:13:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000100)="2400000052001f0014f9f4071a0b04000a000710080000000000000000e4000000000000", 0x24) 15:13:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 15:13:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000100)="2400000052001f0014f9f4071a0b04000a000710080000000000000000e4000000000000", 0x24) 15:13:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000440)) 15:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt(r1, 0x80000000000114, 0x100002710, 0x0, &(0x7f0000000040)=0x7ffff000) 15:13:14 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4d0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d0050001600000019000540029b84136ef75afb83de4411000504c43ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000000)}], 0x9249249249249e1, 0x0) 15:13:14 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x11, &(0x7f0000000140), 0x1}, 0x70) 15:13:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000100)="2400000052001f0014f9f4071a0b04000a000710080000000000000000e4000000000000", 0x24) 15:13:14 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x11, &(0x7f0000000140), 0x1}, 0x70) 15:13:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) close(r0) 15:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt(r1, 0x80000000000114, 0x100002710, 0x0, &(0x7f0000000040)=0x7ffff000) [ 481.426830][T19386] picdev_read: 70 callbacks suppressed [ 481.426839][T19386] kvm: pic: non byte read [ 481.476705][T19386] kvm: pic: non byte read [ 481.499899][T19386] kvm: pic: non byte read [ 481.511151][T19386] kvm: pic: non byte read [ 481.555488][T19386] kvm: pic: non byte read [ 481.567233][T19386] kvm: pic: non byte read [ 481.595888][T19386] kvm: pic: non byte read [ 481.607400][T19386] kvm: pic: non byte read [ 481.636766][T19386] kvm: pic: non byte read [ 481.642912][T19386] kvm: pic: non byte read [ 481.822005][T19384] debugfs: Directory '19384-7' with parent 'kvm' already present! 15:13:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000100)="2400000052001f0014f9f4071a0b04000a000710080000000000000000e4000000000000", 0x24) 15:13:15 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x11, &(0x7f0000000140), 0x1}, 0x70) 15:13:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt(r1, 0x80000000000114, 0x100002710, 0x0, &(0x7f0000000040)=0x7ffff000) 15:13:15 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0xa0180, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e0900000000000020000000000000000300", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @empty, @dev}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:13:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4d0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d0050001600000019000540029b84136ef75afb83de4411000504c43ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000000)}], 0x9249249249249e1, 0x0) 15:13:15 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0xa0180, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e0900000000000020000000000000000300", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @empty, @dev}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:13:15 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x11, &(0x7f0000000140), 0x1}, 0x70) 15:13:15 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='p', &(0x7f0000000080)="1a"}, 0x20) 15:13:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3, 0x28812, r0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000300)={0x18}, 0x18) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:13:16 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='p', &(0x7f0000000080)="1a"}, 0x20) [ 483.359498][T19442] IPVS: ftp: loaded support on port[0] = 21 [ 483.455694][T19442] chnl_net:caif_netlink_parms(): no params data found [ 483.489932][T19442] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.510325][T19442] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.519058][T19442] device bridge_slave_0 entered promiscuous mode [ 483.528072][T19442] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.535444][T19442] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.543486][T19442] device bridge_slave_1 entered promiscuous mode [ 483.749003][T19442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.761129][T19442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.872148][T19442] team0: Port device team_slave_0 added [ 483.879625][T19442] team0: Port device team_slave_1 added [ 483.918391][T19442] device hsr_slave_0 entered promiscuous mode [ 483.955811][T19442] device hsr_slave_1 entered promiscuous mode [ 484.084789][T19442] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.092333][T19442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.099731][T19442] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.106859][T19442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.145814][T19442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 484.235233][T19442] 8021q: adding VLAN 0 to HW filter on device team0 [ 484.243914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 484.253479][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.261434][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.270818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 484.368674][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 484.378814][T10295] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.385957][T10295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.393721][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 484.404139][T10295] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.411313][T10295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.498303][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 484.508512][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 484.520170][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 484.529855][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 484.619173][T19442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 484.629968][T19442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 484.642860][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 484.651707][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 484.660714][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 484.669349][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 484.677947][T10236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 484.774896][T19442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 484.917061][ T9609] device bridge_slave_1 left promiscuous mode [ 484.923263][ T9609] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.971525][ T9609] device bridge_slave_0 left promiscuous mode [ 484.978484][ T9609] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.105677][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.111483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.355493][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.361317][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.367215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.372979][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.378831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 485.384595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 485.515671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 485.521507][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 487.075987][ T9609] device hsr_slave_0 left promiscuous mode [ 487.115605][ T9609] device hsr_slave_1 left promiscuous mode [ 487.194045][ T9609] team0 (unregistering): Port device team_slave_1 removed [ 487.207332][ T9609] team0 (unregistering): Port device team_slave_0 removed [ 487.222045][ T9609] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 487.291363][ T9609] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 487.379369][ T9609] bond0 (unregistering): Released all slaves 15:13:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000000000008) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffffffffffff080001007366710048000800000000000000b9a061000000100000ffffffff000000003598c9aa8178bdf1000000000000000000000000007f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd32262c964c61f37716d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8e04cd27f232de351b821c373ad44e60efd73e28c85ce90800002d82680000000000000000ce82e709654cc5268374d0894824e83f4c2ef64f0aae6ad04471171f99ab966cf04f7c6f1ebaf8c8f5d5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d1e9ab43d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44be09e170fda5ea11e015a17d11c5e0af918be374bc00093782ead12297dac9bba70451f1672ea7a37d3a4b22626bd5c3887cd39c5666a990df98183fa3cd5d9b87aae90c56e6d67f35c699898ff956ac0286c2a1a0bf7b49ec2bd677217b195bc5d02a27692f07de48024fa7cfb7c033bd3220dfa80da7f7032dae5afcf4ee93213d553e1deeacd8c94fcd5224b8a19b954e5c48dcc037eeaa9f9acb388e0d774b7ce7c217bdab031061e3dc82c1dde702fcc8027acc29718cdd83dc0a3b65e2280a0abfd9bd45a322a5a0dd95c4a158108736a555f4e772f1247d140a979b51a8fbe409bc97b67bb982d744aa09c7caa0ce403ef5e117ba777f402d9f9fadb3c28599b1096032600"/768], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 15:13:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4d0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d0050001600000019000540029b84136ef75afb83de4411000504c43ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000000)}], 0x9249249249249e1, 0x0) 15:13:21 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='p', &(0x7f0000000080)="1a"}, 0x20) 15:13:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3, 0x28812, r0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000300)={0x18}, 0x18) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:13:21 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0xa0180, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e0900000000000020000000000000000300", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @empty, @dev}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:13:21 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0xa0180, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e0900000000000020000000000000000300", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @empty, @dev}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 487.700549][T19471] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:21 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='p', &(0x7f0000000080)="1a"}, 0x20) 15:13:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3, 0x28812, r0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000300)={0x18}, 0x18) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 487.871273][T19473] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:13:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000000000008) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"/768], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 15:13:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4d0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d0050001600000019000540029b84136ef75afb83de4411000504c43ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000000)}], 0x9249249249249e1, 0x0) 15:13:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3, 0x28812, r0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000300)={0x18}, 0x18) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 488.259614][T19486] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.271754][T19485] input: syz0 as /devices/virtual/input/input15 [ 488.342848][T19467] picdev_read: 527 callbacks suppressed [ 488.356084][T19467] kvm: pic: non byte read [ 488.397303][T19467] kvm: pic: non byte read [ 488.404826][T19467] kvm: pic: non byte read [ 488.436894][T19467] kvm: pic: non byte read [ 488.462667][T19467] kvm: pic: non byte read [ 488.463887][T19465] kvm: pic: non byte read [ 488.480499][T19493] input: syz0 as /devices/virtual/input/input16 15:13:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000000000008) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffffffffffff080001007366710048000800000000000000b9a061000000100000ffffffff000000003598c9aa8178bdf1000000000000000000000000007f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd32262c964c61f37716d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8e04cd27f232de351b821c373ad44e60efd73e28c85ce90800002d82680000000000000000ce82e709654cc5268374d0894824e83f4c2ef64f0aae6ad04471171f99ab966cf04f7c6f1ebaf8c8f5d5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d1e9ab43d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44be09e170fda5ea11e015a17d11c5e0af918be374bc00093782ead12297dac9bba70451f1672ea7a37d3a4b22626bd5c3887cd39c5666a990df98183fa3cd5d9b87aae90c56e6d67f35c699898ff956ac0286c2a1a0bf7b49ec2bd677217b195bc5d02a27692f07de48024fa7cfb7c033bd3220dfa80da7f7032dae5afcf4ee93213d553e1deeacd8c94fcd5224b8a19b954e5c48dcc037eeaa9f9acb388e0d774b7ce7c217bdab031061e3dc82c1dde702fcc8027acc29718cdd83dc0a3b65e2280a0abfd9bd45a322a5a0dd95c4a158108736a555f4e772f1247d140a979b51a8fbe409bc97b67bb982d744aa09c7caa0ce403ef5e117ba777f402d9f9fadb3c28599b1096032600"/768], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) [ 488.506621][T19467] kvm: pic: non byte read [ 488.527106][T19465] kvm: pic: non byte read [ 488.535129][T19467] kvm: pic: non byte read [ 488.566211][T19465] kvm: pic: non byte read 15:13:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 488.802580][T19498] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0xffffffd2, 0x0, 'syz1\x00', 0x0, 0x57}) 15:13:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) read$char_usb(r3, &(0x7f0000000100)=""/179, 0xb3) [ 488.977211][T19502] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 488.985442][T19502] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.056111][T19502] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.063257][T19502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.139217][T19508] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:13:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000000000008) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffffffffffff080001007366710048000800000000000000b9a061000000100000ffffffff000000003598c9aa8178bdf1000000000000000000000000007f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd32262c964c61f37716d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8e04cd27f232de351b821c373ad44e60efd73e28c85ce90800002d82680000000000000000ce82e709654cc5268374d0894824e83f4c2ef64f0aae6ad04471171f99ab966cf04f7c6f1ebaf8c8f5d5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d1e9ab43d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44be09e170fda5ea11e015a17d11c5e0af918be374bc00093782ead12297dac9bba70451f1672ea7a37d3a4b22626bd5c3887cd39c5666a990df98183fa3cd5d9b87aae90c56e6d67f35c699898ff956ac0286c2a1a0bf7b49ec2bd677217b195bc5d02a27692f07de48024fa7cfb7c033bd3220dfa80da7f7032dae5afcf4ee93213d553e1deeacd8c94fcd5224b8a19b954e5c48dcc037eeaa9f9acb388e0d774b7ce7c217bdab031061e3dc82c1dde702fcc8027acc29718cdd83dc0a3b65e2280a0abfd9bd45a322a5a0dd95c4a158108736a555f4e772f1247d140a979b51a8fbe409bc97b67bb982d744aa09c7caa0ce403ef5e117ba777f402d9f9fadb3c28599b1096032600"/768], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) [ 489.243394][T19508] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.305559][T19508] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.312707][T19508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.351682][T19512] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:22 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0xa0180, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e0900000000000020000000000000000300", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @empty, @dev}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:13:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) read$char_usb(r3, &(0x7f0000000100)=""/179, 0xb3) 15:13:22 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0xa0180, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000140)=""/127, 0x7f, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x0) vmsplice(r0, 0x0, 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000007c0)=ANY=[@ANYBLOB="6e0900000000000020000000000000000300", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @empty, @dev}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:13:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) read$char_usb(r3, &(0x7f0000000100)=""/179, 0xb3) 15:13:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0xffffffffffffffff) 15:13:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253efcdcee6cb33706270ce1fbd83336a96a7bfd2dc52bede5290a0b02dc1846b71d62dd34db9cab4b3c670955f19", 0x66, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='nolazytime,grpjquota=\\']) 15:13:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0xffffffffffffffff) [ 489.581823][T19520] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 489.658507][T19520] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (95700021) 15:13:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) read$char_usb(r3, &(0x7f0000000100)=""/179, 0xb3) 15:13:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) read$char_usb(r3, &(0x7f0000000100)=""/179, 0xb3) 15:13:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0xffffffffffffffff) [ 489.836020][T19520] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 489.893673][T19520] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (95700021) 15:13:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253efcdcee6cb33706270ce1fbd83336a96a7bfd2dc52bede5290a0b02dc1846b71d62dd34db9cab4b3c670955f19", 0x66, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='nolazytime,grpjquota=\\']) 15:13:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) read$char_usb(r3, &(0x7f0000000100)=""/179, 0xb3) [ 490.188408][T19552] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 490.279299][T19552] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (95700021) 15:13:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd", 0x6c, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) read$char_usb(r3, &(0x7f0000000100)=""/179, 0xb3) 15:13:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0xffffffffffffffff) 15:13:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="7ecbf38f36ef137ce4a18ddeec59", 0x0}, 0x28) 15:13:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253efcdcee6cb33706270ce1fbd83336a96a7bfd2dc52bede5290a0b02dc1846b71d62dd34db9cab4b3c670955f19", 0x66, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='nolazytime,grpjquota=\\']) 15:13:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) 15:13:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x228, 0x0, 0x0, 0xf0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 15:13:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000023c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 15:13:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) [ 491.028309][T19566] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled 15:13:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="7ecbf38f36ef137ce4a18ddeec59", 0x0}, 0x28) [ 491.088227][T19566] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (95700021) 15:13:24 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) 15:13:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253efcdcee6cb33706270ce1fbd83336a96a7bfd2dc52bede5290a0b02dc1846b71d62dd34db9cab4b3c670955f19", 0x66, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='nolazytime,grpjquota=\\']) 15:13:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmget$private(0x0, 0x4000, 0x914, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = getegid() setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'security.', ',em1\x00'}, &(0x7f0000000380)='wlan1md5sum\xf0]\x00', 0xe, 0x0) chown(0x0, 0x0, r1) 15:13:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100000048700000deffffffbc7000000000000095000000000000007fdbb58db170dc88bdbb42dd91a66a8621a96bdd28173a946bee2b7b6c428ec328a0c5a0be6b86454f91bac372d71da362f582456842e49b7b6576fb61507fd7f01a0166deaf7e174208e93db849db8bfaf10358f91565ba9ede9bd72077cfaf8d6c056f912954da032f435e6b09e7b252746a02b8c2a6e1b9a7090000000000cbb852bfe42268efbfea4a9cb6f65c694e1d67dc27a926ccf008f84e78b4962268ffa93115e2451d9ee63eaf603882888725f731ff2f930d8fa5191cf056342365005eae5e9fce2a53fe6e8538b000d2232357667c6467efd4e174de28fc59ab38d36bda50266c0541a74029b30cc20975d3620cdf66c8b9f7"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="7ecbf38f36ef137ce4a18ddeec59", 0x0}, 0x28) 15:13:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x228, 0x0, 0x0, 0xf0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 15:13:24 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) [ 491.541203][T19604] EXT4-fs (loop3): Journaled quota options ignored when QUOTA feature is enabled [ 491.576329][T19604] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (95700021) 15:13:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100000048700000deffffffbc7000000000000095000000000000007fdbb58db170dc88bdbb42dd91a66a8621a96bdd28173a946bee2b7b6c428ec328a0c5a0be6b86454f91bac372d71da362f582456842e49b7b6576fb61507fd7f01a0166deaf7e174208e93db849db8bfaf10358f91565ba9ede9bd72077cfaf8d6c056f912954da032f435e6b09e7b252746a02b8c2a6e1b9a7090000000000cbb852bfe42268efbfea4a9cb6f65c694e1d67dc27a926ccf008f84e78b4962268ffa93115e2451d9ee63eaf603882888725f731ff2f930d8fa5191cf056342365005eae5e9fce2a53fe6e8538b000d2232357667c6467efd4e174de28fc59ab38d36bda50266c0541a74029b30cc20975d3620cdf66c8b9f7"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="7ecbf38f36ef137ce4a18ddeec59", 0x0}, 0x28) 15:13:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x228, 0x0, 0x0, 0xf0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 15:13:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x228, 0x0, 0x0, 0xf0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 15:13:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4028af11, &(0x7f0000000180)) 15:13:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80002060000040d000300ea1100000005000000", 0x29}], 0x1) 15:13:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmget$private(0x0, 0x4000, 0x914, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = getegid() setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'security.', ',em1\x00'}, &(0x7f0000000380)='wlan1md5sum\xf0]\x00', 0xe, 0x0) chown(0x0, 0x0, r1) 15:13:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80002060000040d000300ea1100000005000000", 0x29}], 0x1) 15:13:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x228, 0x0, 0x0, 0xf0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 15:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf}, 0xf) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x800000015) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 15:13:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4028af11, &(0x7f0000000180)) 15:13:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x228, 0x0, 0x0, 0xf0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 15:13:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80002060000040d000300ea1100000005000000", 0x29}], 0x1) [ 492.634699][T19652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:13:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0x228, 0x0, 0x0, 0xf0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 15:13:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmget$private(0x0, 0x4000, 0x914, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = getegid() setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'security.', ',em1\x00'}, &(0x7f0000000380)='wlan1md5sum\xf0]\x00', 0xe, 0x0) chown(0x0, 0x0, r1) 15:13:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4028af11, &(0x7f0000000180)) 15:13:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80002060000040d000300ea1100000005000000", 0x29}], 0x1) 15:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf}, 0xf) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x800000015) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 15:13:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmget$private(0x0, 0x4000, 0x914, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = getegid() setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'security.', ',em1\x00'}, &(0x7f0000000380)='wlan1md5sum\xf0]\x00', 0xe, 0x0) chown(0x0, 0x0, r1) 15:13:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x1ede5) shutdown(r2, 0x2) sendto$packet(r3, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 15:13:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x4, @local, 0x8}, {0xa, 0x0, 0x100000000, @dev, 0x688}, 0x0, [0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x6, 0x577]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/136, 0x88, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:13:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4028af11, &(0x7f0000000180)) 15:13:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmget$private(0x0, 0x4000, 0x914, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = getegid() setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'security.', ',em1\x00'}, &(0x7f0000000380)='wlan1md5sum\xf0]\x00', 0xe, 0x0) chown(0x0, 0x0, r1) 15:13:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2f0, 0x200000000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x4, 0x4}], 0x8e) 15:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf}, 0xf) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x800000015) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 15:13:26 executing program 3: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0xffffffbc}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 15:13:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmget$private(0x0, 0x4000, 0x914, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = getegid() setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'security.', ',em1\x00'}, &(0x7f0000000380)='wlan1md5sum\xf0]\x00', 0xe, 0x0) chown(0x0, 0x0, r1) 15:13:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp6\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/166, 0xa6}], 0x1, 0x5f) 15:13:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) semtimedop(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) shmget$private(0x0, 0x4000, 0x914, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = getegid() setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'security.', ',em1\x00'}, &(0x7f0000000380)='wlan1md5sum\xf0]\x00', 0xe, 0x0) chown(0x0, 0x0, r1) 15:13:27 executing program 3: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0xffffffbc}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 15:13:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf}, 0xf) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x800000015) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 15:13:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x11, 0x4, @thr={&(0x7f00000002c0)="4cfcb15ff9ec6cb87b0797f7e69fa366ef41770799ab856269fa86991cbc5eef", &(0x7f0000000300)="e6fd5339dc335e334fb4b929171390e0b9c6fb313d0faa5c5b154a639766115f7d76aab9ea11fc31c8bcbbf0e4918b792b81830f1e88c3634352eb64fccf07242945e8ea186e1c77b97a9c81ca9ade2543bdb47b5847b2338659be8c165e5863e9e12c98e22648b5f4d3e107e49cc3165af50144187367f615707c"}}, &(0x7f00000003c0)=0x0) timer_gettime(r0, &(0x7f0000000400)) socketpair(0x1b, 0x0, 0xfffffffffffffff8, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x79}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @remote}}, 0x200, 0x3ff, 0xffffffff, 0x3, 0xc0}, &(0x7f0000000200)=0x98) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000280)={0x6, 0x5, 0x55b, 0x80000001, 0x4, 0x10001, 0xfff}) 15:13:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x4, @local, 0x8}, {0xa, 0x0, 0x100000000, @dev, 0x688}, 0x0, [0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x6, 0x577]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/136, 0x88, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:13:28 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e00f80ecdb4cb9d902631912140002003b000000120001081506000040d819a90600150000ff", 0x2e}], 0x1}, 0x0) 15:13:28 executing program 3: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0xffffffbc}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 15:13:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x11, 0x4, @thr={&(0x7f00000002c0)="4cfcb15ff9ec6cb87b0797f7e69fa366ef41770799ab856269fa86991cbc5eef", &(0x7f0000000300)="e6fd5339dc335e334fb4b929171390e0b9c6fb313d0faa5c5b154a639766115f7d76aab9ea11fc31c8bcbbf0e4918b792b81830f1e88c3634352eb64fccf07242945e8ea186e1c77b97a9c81ca9ade2543bdb47b5847b2338659be8c165e5863e9e12c98e22648b5f4d3e107e49cc3165af50144187367f615707c"}}, &(0x7f00000003c0)=0x0) timer_gettime(r0, &(0x7f0000000400)) socketpair(0x1b, 0x0, 0xfffffffffffffff8, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x79}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @remote}}, 0x200, 0x3ff, 0xffffffff, 0x3, 0xc0}, &(0x7f0000000200)=0x98) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000280)={0x6, 0x5, 0x55b, 0x80000001, 0x4, 0x10001, 0xfff}) 15:13:28 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab01, 0x0) 15:13:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) 15:13:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) 15:13:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) close(0xffffffffffffffff) [ 495.091098][ T1523] block nbd1: Receive control failed (result -22) [ 495.135171][T19745] block nbd1: shutting down sockets 15:13:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x11, 0x4, @thr={&(0x7f00000002c0)="4cfcb15ff9ec6cb87b0797f7e69fa366ef41770799ab856269fa86991cbc5eef", &(0x7f0000000300)="e6fd5339dc335e334fb4b929171390e0b9c6fb313d0faa5c5b154a639766115f7d76aab9ea11fc31c8bcbbf0e4918b792b81830f1e88c3634352eb64fccf07242945e8ea186e1c77b97a9c81ca9ade2543bdb47b5847b2338659be8c165e5863e9e12c98e22648b5f4d3e107e49cc3165af50144187367f615707c"}}, &(0x7f00000003c0)=0x0) timer_gettime(r0, &(0x7f0000000400)) socketpair(0x1b, 0x0, 0xfffffffffffffff8, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x79}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @remote}}, 0x200, 0x3ff, 0xffffffff, 0x3, 0xc0}, &(0x7f0000000200)=0x98) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000280)={0x6, 0x5, 0x55b, 0x80000001, 0x4, 0x10001, 0xfff}) 15:13:28 executing program 3: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0xffffffbc}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) [ 495.223839][ T1523] block nbd1: Receive control failed (result -22) [ 495.243637][T19745] block nbd1: shutting down sockets 15:13:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) 15:13:28 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab01, 0x0) [ 495.602387][ T1523] block nbd1: Receive control failed (result -22) [ 495.618667][T19784] block nbd1: shutting down sockets 15:13:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x4, @local, 0x8}, {0xa, 0x0, 0x100000000, @dev, 0x688}, 0x0, [0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x6, 0x577]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/136, 0x88, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:13:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) close(0xffffffffffffffff) 15:13:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) 15:13:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) timer_create(0x7, &(0x7f0000000380)={0x0, 0x11, 0x4, @thr={&(0x7f00000002c0)="4cfcb15ff9ec6cb87b0797f7e69fa366ef41770799ab856269fa86991cbc5eef", &(0x7f0000000300)="e6fd5339dc335e334fb4b929171390e0b9c6fb313d0faa5c5b154a639766115f7d76aab9ea11fc31c8bcbbf0e4918b792b81830f1e88c3634352eb64fccf07242945e8ea186e1c77b97a9c81ca9ade2543bdb47b5847b2338659be8c165e5863e9e12c98e22648b5f4d3e107e49cc3165af50144187367f615707c"}}, &(0x7f00000003c0)=0x0) timer_gettime(r0, &(0x7f0000000400)) socketpair(0x1b, 0x0, 0xfffffffffffffff8, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x79}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @remote}}, 0x200, 0x3ff, 0xffffffff, 0x3, 0xc0}, &(0x7f0000000200)=0x98) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000280)={0x6, 0x5, 0x55b, 0x80000001, 0x4, 0x10001, 0xfff}) 15:13:29 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) 15:13:29 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab01, 0x0) 15:13:29 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) 15:13:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 495.986275][ T1523] block nbd1: Receive control failed (result -22) [ 496.002893][T19794] block nbd1: shutting down sockets 15:13:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) close(0xffffffffffffffff) 15:13:29 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 15:13:29 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab01, 0x0) 15:13:29 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) [ 496.294134][ T1523] block nbd1: Receive control failed (result -22) [ 496.328111][T19820] block nbd1: shutting down sockets 15:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x4, @local, 0x8}, {0xa, 0x0, 0x100000000, @dev, 0x688}, 0x0, [0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x6, 0x577]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) connect$ax25(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/136, 0x88, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:13:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) close(0xffffffffffffffff) 15:13:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 15:13:30 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xffffffffffffffff) 15:13:30 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) 15:13:30 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 15:13:30 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xffffffffffffffff) 15:13:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0xffffffff00000000}], 0x142, 0x44040) 15:13:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 15:13:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0800fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:13:30 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xffffffffffffffff) [ 497.225537][T19867] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 497.233658][T19867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000002c0)=0x7fc0000, 0xfecd) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:13:31 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 15:13:31 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:31 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xffffffffffffffff) 15:13:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 15:13:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0800fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:13:31 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) bind$llc(r0, 0x0, 0x0) [ 497.781412][T19884] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 497.813439][T19884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:31 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x0, 0x100000001, 0x0, 0x7fff, 0x3f}) syz_emit_ethernet(0x1, &(0x7f0000001340)=ANY=[@ANYRES32=r0], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'TPROXY\x00'}, 0x0) ioctl$RTC_UIE_OFF(r2, 0x80287010) 15:13:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0800fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:13:31 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) bind$llc(r0, 0x0, 0x0) 15:13:31 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) [ 498.161465][T19904] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 498.198638][T19904] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:31 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x0, 0x100000001, 0x0, 0x7fff, 0x3f}) syz_emit_ethernet(0x1, &(0x7f0000001340)=ANY=[@ANYRES32=r0], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'TPROXY\x00'}, 0x0) ioctl$RTC_UIE_OFF(r2, 0x80287010) 15:13:31 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:34 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 15:13:34 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) bind$llc(r0, 0x0, 0x0) 15:13:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0800fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 15:13:34 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:34 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x0, 0x100000001, 0x0, 0x7fff, 0x3f}) syz_emit_ethernet(0x1, &(0x7f0000001340)=ANY=[@ANYRES32=r0], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'TPROXY\x00'}, 0x0) ioctl$RTC_UIE_OFF(r2, 0x80287010) 15:13:34 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) [ 500.811110][T19931] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:13:34 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) sendmsg(r0, &(0x7f0000001400)={&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) bind$llc(r0, 0x0, 0x0) 15:13:34 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:34 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:34 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x0, 0x100000001, 0x0, 0x7fff, 0x3f}) syz_emit_ethernet(0x1, &(0x7f0000001340)=ANY=[@ANYRES32=r0], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'TPROXY\x00'}, 0x0) ioctl$RTC_UIE_OFF(r2, 0x80287010) [ 500.885469][T19931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:13:34 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:34 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010093) 15:13:37 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2, @sdr={0x500, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4e56313200000000]}}) 15:13:37 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 15:13:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2, @sdr={0x500, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4e56313200000000]}}) 15:13:37 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010093) 15:13:37 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010093) 15:13:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2, @sdr={0x500, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4e56313200000000]}}) 15:13:37 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf026, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x50) r2 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x4, 0x480240) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000001c0)=0x51d62a425321edae) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$SIOCRSACCEPT(r0, 0x89e3) close(r0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev={[], 0x19}}, 0x10) 15:13:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:13:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:13:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2, @sdr={0x500, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4e56313200000000]}}) 15:13:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 15:13:38 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010093) 15:13:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, 'w'}], 0x18}}], 0x1, 0x0) 15:13:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:13:38 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 15:13:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, 'w'}], 0x18}}], 0x1, 0x0) 15:13:38 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000016275d959da58cf980000000010000010010000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaa9ffe9020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x300) 15:13:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:13:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:13:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, 'w'}], 0x18}}], 0x1, 0x0) 15:13:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:13:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:13:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 15:13:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, 'w'}], 0x18}}], 0x1, 0x0) 15:13:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:13:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:13:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7", 0x2, r0) 15:13:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x10001, 0x1, 0x1, 0x8]}) 15:13:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:13:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x10001, 0x1, 0x1, 0x8]}) 15:13:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7", 0x2, r0) 15:13:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:13:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x10001, 0x1, 0x1, 0x8]}) 15:13:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:13:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x200000000000011, 0x80000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 15:13:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7", 0x2, r0) 15:13:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x10001, 0x1, 0x1, 0x8]}) 15:13:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7", 0x2, r0) 15:13:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:13:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7", 0x2, r0) 15:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xbc, 0xfffffffffffffffd}, {}]}}) 15:13:40 executing program 5: gettid() socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f00000004c0)=0x1a) write$binfmt_aout(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x112) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf25080000000c0105002c00020008000200e800000008000400070000000800010010000000080004000300000008000400710600005400020008000400e1ffffff08000200180e0000080003009400000008000200040000000800040009000000080002000300000008000100020000000800030005000000080001001100000008000400ffff00004400020008000200ff07000008000100040000000800040001000000080002000f0000000800040007000000080001000c000000080001000300000008000400050000000800010075647000080001006962000034000200080004000101000008000400060000000800040001000080080003000f00000008000100060000000800030001040000100006000400020004000200040002001c00090008000100001000000800010005000000080002000500000044000100380004001400010002004e23e00000020000000000000000200002000a004e2200000800fe8000000000000000000000000000aa0100000008000300000000006c00040044000700080004007f000000080001001a000000080002009db100000800040001800000080004000100010008000400000000fc080003000600000008000200010000800c00010073797a30000000000c00010073797a30000000000c00070008000300070000004800070008000200020000000c00030007000000000000000c0004000200000000000000080002000600000008000100001000000c00030008000000000000000800010001000100740004001400010062726f6164636173742d6c696e6b00002c00070008000300010000000800010016000000080001000800000008000400010400000800010006000000140007000800030002070000080002001f0000001c000700080002001f00000008000100030000000800040001040000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 15:13:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) 15:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7", 0x2, r0) 15:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xbc, 0xfffffffffffffffd}, {}]}}) 15:13:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) 15:13:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x2d, [], [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x9], [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x31c0000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x5}) 15:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xbc, 0xfffffffffffffffd}, {}]}}) 15:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7", 0x2, r0) 15:13:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:13:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) 15:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0xbc, 0xfffffffffffffffd}, {}]}}) 15:13:40 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x402c5342, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "32c496ad97ddcce3", "dd50c777774fe4a9283d48aecb63e38cb73100faeaeeb42bfffc995e83177d6d"}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) [ 507.497321][ T26] audit: type=1800 audit(1566832420.955:1020): pid=20135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16657 res=0 15:13:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) 15:13:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x2d, [], [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x9], [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x31c0000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x5}) 15:13:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 15:13:41 executing program 5: gettid() socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f00000004c0)=0x1a) write$binfmt_aout(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="1e80730000005047f3240000dff3ee3ed50d3181ac4600049b64567e272355001c0000204eb681d5436abebf396d6ae591f18a7423fdffffff65d65759f300001ab7332d0ef55ec200808c43937aad9a859e63e9b1a3abe483a608dcb572c53e08000000000000009073483fc93973fb0896b5a7573fdea7f15063b982486ac3ef57d054d817c9ae9bcedcae658ab34fd6bedd723b2504a29a920388ef91a322df7f275473754169994053530382b28fba9c966bdcd732d4fce2993e59af6c8600e34ec201ba8a33d554b4c3094126813a889c78fbd484404283ecbd746ac1f269d7b406dc14a24c8af0bee825ef4179f5915abbb1cf62e9c4822f0e5a9ad436e89b65f7edd6691ecadc333e14a1766b4dfd"], 0x112) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 15:13:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 15:13:41 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab989147a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8421a484e65b37e8e638e4a94339e16d0b524e0ef4ea10fc5291793ea975cc22ca7c07ced93b665d9e45871f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x3) 15:13:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x6a0ffff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 15:13:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x2d, [], [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x9], [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x31c0000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x5}) 15:13:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 15:13:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x6a0ffff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 15:13:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) 15:13:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x493}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x8, "f3cbafb12fc1"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10}, 0x3c) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 15:13:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x2d, [], [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x9], [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x31c0000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2, 0x0, 0x5}) 15:13:42 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 15:13:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) 15:13:42 executing program 5: gettid() socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f00000004c0)=0x1a) write$binfmt_aout(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x112) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf25080000000c0105002c00020008000200e800000008000400070000000800010010000000080004000300000008000400710600005400020008000400e1ffffff08000200180e0000080003009400000008000200040000000800040009000000080002000300000008000100020000000800030005000000080001001100000008000400ffff00004400020008000200ff07000008000100040000000800040001000000080002000f0000000800040007000000080001000c000000080001000300000008000400050000000800010075647000080001006962000034000200080004000101000008000400060000000800040001000080080003000f00000008000100060000000800030001040000100006000400020004000200040002001c00090008000100001000000800010005000000080002000500000044000100380004001400010002004e23e00000020000000000000000200002000a004e2200000800fe8000000000000000000000000000aa0100000008000300000000006c00040044000700080004007f000000080001001a000000080002009db100000800040001800000080004000100010008000400000000fc080003000600000008000200010000800c00010073797a30000000000c00010073797a30000000000c00070008000300070000004800070008000200020000000c00030007000000000000000c0004000200000000000000080002000600000008000100001000000c00030008000000000000000800010001000100740004001400010062726f6164636173742d6c696e6b00002c00070008000300010000000800010016000000080001000800000008000400010400000800010006000000140007000800030002070000080002001f0000001c000700080002001f00000008000100030000000800040001040000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 15:13:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:13:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x6a0ffff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 15:13:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x27}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x31) 15:13:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) 15:13:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) 15:13:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2000000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x188) 15:13:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:13:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x6a0ffff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 15:13:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xb8, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/184}, &(0x7f0000000040)=0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000002c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[]}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:13:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:13:43 executing program 1: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000840)='logon\x00', 0x0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffb) fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket(0x0, 0x0, 0x0) bind(r2, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16], 0x2}}, 0x0) sendto$inet6(r2, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x0, 0x0) 15:13:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:13:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[]}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:13:43 executing program 5: gettid() socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f00000004c0)=0x1a) write$binfmt_aout(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x112) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 15:13:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 15:13:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x36a7, 0x0) ioctl(r0, 0xac7, 0x0) 15:13:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000840)='logon\x00', 0x0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffb) fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket(0x0, 0x0, 0x0) bind(r2, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16], 0x2}}, 0x0) sendto$inet6(r2, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x0, 0x0) 15:13:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[]}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:13:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xb8, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/184}, &(0x7f0000000040)=0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000002c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x36a7, 0x0) ioctl(r0, 0xac7, 0x0) 15:13:45 executing program 1: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:45 executing program 5: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[]}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:13:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000840)='logon\x00', 0x0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffb) fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket(0x0, 0x0, 0x0) bind(r2, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16], 0x2}}, 0x0) sendto$inet6(r2, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x0, 0x0) 15:13:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x36a7, 0x0) ioctl(r0, 0xac7, 0x0) 15:13:45 executing program 5: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x36a7, 0x0) ioctl(r0, 0xac7, 0x0) 15:13:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000840)='logon\x00', 0x0, &(0x7f00000008c0), 0x0, 0xfffffffffffffffb) fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket(0x0, 0x0, 0x0) bind(r2, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16], 0x2}}, 0x0) sendto$inet6(r2, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x0, 0x0) 15:13:46 executing program 5: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:46 executing program 3: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xb8, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/184}, &(0x7f0000000040)=0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000002c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:13:46 executing program 1: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:46 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:13:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:13:46 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:13:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 15:13:47 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:13:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4c, &(0x7f0000008780)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x13}]]}}}]}, 0x40}}, 0x0) 15:13:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:13:47 executing program 3: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 513.688902][T20392] netlink: 'syz-executor.5': attribute type 19 has an invalid length. 15:13:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d0800000000000000000700000010000800000000000000080000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:13:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xb8, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/184}, &(0x7f0000000040)=0x78) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000002c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4c, &(0x7f0000008780)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x13}]]}}}]}, 0x40}}, 0x0) 15:13:49 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:13:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 15:13:49 executing program 1: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:49 executing program 3: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 516.102576][T20416] netlink: 'syz-executor.5': attribute type 19 has an invalid length. 15:13:49 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000280)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4c, &(0x7f0000008780)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x13}]]}}}]}, 0x40}}, 0x0) [ 516.306481][T20435] netlink: 'syz-executor.5': attribute type 19 has an invalid length. 15:13:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4c, &(0x7f0000008780)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x13}]]}}}]}, 0x40}}, 0x0) [ 516.468635][T20444] netlink: 'syz-executor.5': attribute type 19 has an invalid length. 15:13:50 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000280)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:13:50 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0xfe80}, 0x9c) 15:13:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x21, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3a) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x5, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x40) write$sndseq(r2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0x0, 0x8a0}}}, {0x28c, 0x0, 0x0, 0x0, @time, {0x380, 0x5a}, {0x0, 0x1}, @result={0x9}}], 0x60) syz_emit_ethernet(0x0, &(0x7f0000000900)=ANY=[], &(0x7f0000000080)={0x0, 0x0, [0x0, 0x0, 0x42d, 0x20c]}) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x20001ffff5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, 0x0) 15:13:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) eventfd2(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getgid() fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x21, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3a) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:52 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000280)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:13:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000022c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) getpgid(0xffffffffffffffff) geteuid() getpgid(0x0) getgroups(0x3, &(0x7f0000002b80)=[0xffffffffffffffff, 0xee00, 0xee00]) getpgrp(0xffffffffffffffff) fstat(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(0x0, &(0x7f0000002fc0), &(0x7f0000003000)) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 15:13:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x21, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3a) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 15:13:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x21, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3a) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x21, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3a) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:52 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000280)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:13:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x21, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3a) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x5, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x40) write$sndseq(r2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0x0, 0x8a0}}}, {0x28c, 0x0, 0x0, 0x0, @time, {0x380, 0x5a}, {0x0, 0x1}, @result={0x9}}], 0x60) syz_emit_ethernet(0x0, &(0x7f0000000900)=ANY=[], &(0x7f0000000080)={0x0, 0x0, [0x0, 0x0, 0x42d, 0x20c]}) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x20001ffff5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, 0x0) 15:13:53 executing program 2: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00002f0000/0x4000)=nil, 0x2) 15:13:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2000000000012, 0x21, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3a) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 15:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:13:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:13:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) eventfd2(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getgid() fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:53 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}, {&(0x7f00000002c0)="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", 0xd41}], 0x2) 15:13:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x8000000000003, 0x0) ioctl$sock_ifreq(r0, 0x300000200008990, &(0x7f0000000000)={'bond0\x00\x00z\a\x00\x00\x00z\x06\x00\x05', @ifru_names='ip6tnl0\x00'}) 15:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 520.144766][T20524] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address 15:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:13:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x5, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x40) write$sndseq(r2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0x0, 0x8a0}}}, {0x28c, 0x0, 0x0, 0x0, @time, {0x380, 0x5a}, {0x0, 0x1}, @result={0x9}}], 0x60) syz_emit_ethernet(0x0, &(0x7f0000000900)=ANY=[], &(0x7f0000000080)={0x0, 0x0, [0x0, 0x0, 0x42d, 0x20c]}) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x20001ffff5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, 0x0) 15:13:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x8000000000003, 0x0) ioctl$sock_ifreq(r0, 0x300000200008990, &(0x7f0000000000)={'bond0\x00\x00z\a\x00\x00\x00z\x06\x00\x05', @ifru_names='ip6tnl0\x00'}) [ 520.191022][T20524] bond0: (slave ip6tnl0): Error -95 calling set_mac_address 15:13:53 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, r0, 0x9) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$KDDELIO(r3, 0x4b35, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 520.359849][T20538] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 520.384842][T20538] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 520.436075][T20541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x8000000000003, 0x0) ioctl$sock_ifreq(r0, 0x300000200008990, &(0x7f0000000000)={'bond0\x00\x00z\a\x00\x00\x00z\x06\x00\x05', @ifru_names='ip6tnl0\x00'}) [ 520.576149][T20541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.588070][T20547] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 520.608346][T20547] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 520.620725][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.649206][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.676083][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x8000000000003, 0x0) ioctl$sock_ifreq(r0, 0x300000200008990, &(0x7f0000000000)={'bond0\x00\x00z\a\x00\x00\x00z\x06\x00\x05', @ifru_names='ip6tnl0\x00'}) 15:13:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xb80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000002c0), 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2}, 0x0, [0x0, 0x401, 0x0, 0x80000001, 0x3, 0x5, 0x0, 0xfffffffffffffffc]}, 0x5c) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x40) write$sndseq(r2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x8, @time, {0x0, 0x5}, {}, @connect={{0x7930, 0x5}, {0x0, 0x8a0}}}, {0x28c, 0x0, 0x0, 0x0, @time, {0x380, 0x5a}, {0x0, 0x1}, @result={0x9}}], 0x60) syz_emit_ethernet(0x0, &(0x7f0000000900)=ANY=[], &(0x7f0000000080)={0x0, 0x0, [0x0, 0x0, 0x42d, 0x20c]}) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x20001ffff5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, 0x0) [ 520.703976][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 520.753833][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.827365][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.851967][T20551] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 520.936172][T20551] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 520.944807][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 520.967958][T20543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) eventfd2(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getgid() fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:54 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}, {&(0x7f00000002c0)="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", 0xd41}], 0x2) 15:13:54 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 15:13:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffd8, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) [ 521.185231][T20568] Invalid argument reading file caps for ./bus 15:13:54 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, r0, 0x9) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$KDDELIO(r3, 0x4b35, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:13:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:13:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffd8, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 15:13:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:13:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffd8, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 15:13:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:13:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 15:13:55 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}, {&(0x7f00000002c0)="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", 0xd41}], 0x2) 15:13:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) eventfd2(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getgid() fcntl$getown(r3, 0x9) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffd8, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 15:13:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 15:13:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:13:55 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, r0, 0x9) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$KDDELIO(r3, 0x4b35, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:13:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x14, 0xf1a}, 0x2c) 15:13:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x14, 0xf1a}, 0x2c) 15:13:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x14, 0xf1a}, 0x2c) 15:13:56 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}, {&(0x7f00000002c0)="32749673763d341daf83186cd9f1744513002d613df85dd5c5f99019b15ef5729cc108c01a0373f5d772af901020ee8385836564c05939f28e412b30440fd3b45736b45b5b9e242e61e7d97831fd414b1c6266146b41974b4878aba83d9fdb466cb7292b15ac152ac08020762a2e17d094086669dc77ed3868f98dafa3a2547ff09e5ad3ed88baf5cf2d515d177908cc2ae60259a02b893b3f307870b24b798e6d86d5e059f04d87a838a54253b3dd04fd53563259ac1ea347faf110c4e0f4e117c27944b68dbf48bb2711736d9f53a68713c142b40a9c115f225d88d512cf7bbbc858c16e76942f5779eecc669b3742545589a81e971f57b715f0bef77b4ea3e9615c8e4d041bc4f4cdeb75406828347a15729b3320696cee7aa777a2034b73c8d72445f9240d381545e83ae95e0afd49c51d6e777275bf0e279338c1f7329f9f345666cbda05369df5de2368f8eafcdb33f8543c2f0c50d21a8ac1c41e054f7841add46859421c5f5d04cf31e53282d83b69ead8f1105d631729412c29b7fcea110ea74c1b0c6e405a517d84d7b67aab23966e1f3746ae0321247faf31172a972e00fdebf9ef9177f901dc5ff887fe7daea7e3cbce2e4dc28041adf7f9783e4d350eaac28f3e862b0c6c13063c30e02e3b92aaa11db2c7adfbb358086f8a623ceb1115fd0bc48b57c11d0c5438e5cfd1e9c440fe6986b169d26d3e5c6681c5436f3392561ae92b6726203fecaae1f466f06b19542392e0febe82a01bf8e2b00e17e1516b71fa9ca6ff9f3a7d74eb7094082f77ad3696b963b4fd123a094ca415d586921e84f6094344666d580da610b39de45093d198d2d6118a3e9418ff1d7071a66e91714dbbd4eb8764b33864194fa5a3ebccc52f0715ef77b52d2758cf44e1fb83ee4ce6e8d013a83a611aac3c7f4f75ce01850d9ab06c8a968c578c0db1607ff10c4366a896dc99557cf07c348dfd426c3e8344380922a23e7c3b3ff4b6a6d9bd8fe0f8efcee3f66cdb0ec90c46b39feb21b0c8a67fb8bb10b55abc207e890e80325b1282f4ff59cbd2103cb4493e45b240864603bbd031d058cec65255a7c91e314bf02fe90e14c1f13a6a7e1999a18c3f75be31255936e51fe08bf8b7e03421a7146b4d070f31f0406e9f6ac3cf5a965c07835abe0387754c4cf0a638ecc99eed4166ee33518163ad714ba0f99e7da42a3ddcad1e33035ee9a6b18f720f2c3155ae968c9fc286caa7bc4d7932e20dda8ffbdd3b367b632967feac2cf073ea9c0fdafe454cfe2a61143724a195614f72f5640bf50f634b693193ba4b71d6b541a907bcaa908f8ff38f77536841a9b4bb21189439c3219d5d74823ff4753ad2aac5809fa4960ef2d423afbd182f1f91b2aea03e5c07f8252295920bb31d555beb062d1e0800d13540e76bd5674314f72db7790a16a3197e08fce93bd4e2493b30ab3017bdfdbdac91c9e0cd4400fd8b95ec6099b3af2bbb0cba6979b7b42844641c7efbe93d926c3c224fc1b933498ad63f59db1849ba683a60cad0db55d5e457a12092db1bdc10dcad311cc28ffc2dc80874f2d0c0a18fddca2f378e0f2d31d4bf146943d43e73ef08cb9b187fdd298155e78f954a2263a2c28a6c5b911434784b8a98833bd6b5e09e526e403420eb98d3a69461f94911646a60dc3a761bf46df7eb6d4f3a76d1a377d7a46de95627491341d992bb1ace230b8e95c3dae718462d6fd468244a855096d89b8f9919259f70f588b5940dc41ffb7b7e02f92ba380fe95880e6faf32873d42cf8b0393245d7113c8cf748b68c297747986c8c30604711e21a1f33d6ffaf9791ec8d125b57ab3f06921e0a0fb29cc08d483ebdaba1a75e54f6897a697971a8476bf6b53136514e5247ba1f9a22297de703f4341c9bd3152dbcf17a2853a4b9d7f191a9a8725dde8244eab4dac68ab74847169591b5e14f9a3dcded563801834ae5128b1ba714a7d458f9c0a2493d093c352f8b4ffd095c03496a47c13a31062f4302bebaa9080cfe45687c34b022d8ef9a62dfebfd8d93a94c7b27badbed5b601d6d9f4c01eabd3998b833dd4bb4a2966167c16887cf8a9ce795542e475e05807c8a6e7c1a7420aaa0be48774ed4f42048b0384b5357a6e3ad4b3be6fd957201c1363489e99e40a8b9872bb19631bf78e4062b9d4cd642ebd595e047ff73aeadcba307d7f281d0557e5c2909ae37c386d9303a4cf7bfb5395ff2fd2741fd88a2003a37c8c69bbb3415660bcc92d2926389415c63f1a9333ed254dd739898e6c46b4543b6f81363c687fe995ab82248671626356cb3256f5a6210b58df754878b8856ff5ef07beadac53089ae11eea91eb62796c15d7ef45668221084746e3914df69c838a3e2a71d97d500db6736de13e4a0510424cb012ab0032989ff834495189a35ac6c74ccc0a5469425877ee0d4410030bc8803214176dcaf62ddd86e541e6f3a598dd64873e189cb8e4a7ff4db499dcda600d31da8ee5e19968133fbd8339acee1c89db0ed0331dc423d93a335a932f57b695845259c50e435f913abf6578978902e80f3ec179732c278a85cfaeb6a248c4ac97f26e7c3047e131bc17c707ad284440708308290df4f26f9b568c192f46fc8bfe43c2b10692440770f9b23c273924b12d5c0262b0b59ad0fd07f30e775b3fe19f58dd5bbc5890a4fb424f438718d07f23bf1786c20781ac7e1dfca35f2a0f65ec0e1644faa031fca2605056b68dd22abd14c1087bc32bde2553d191386540bc900540f020d6480210edfb58e58c361f34d561564edf004a6cb8bbbbe3beb9dac0f0a9e929ccc370ab9c5e6dc2be7c13fe77a3b378ee8afe7049383a9af2752d9d981de395af5bf509f47ddf84876be0dd153116a92d9c95a23963b0376cc6f6c36fd682afca83f9903b0a3387ef7661691edddc02e3ffa9baa1d5e18f1f05fa91ddb716bc57a208e38d97559e64ef06b742fd5203a4353173c0a3ca8c625ebeafaa57bbe87ccd4a90b86af062cde0e19689dc346c20f55fffff3a14f5fc0788e0ebb5616730acd5badac1238cf6835de6f73d9fec573b0cdc68d652e75694ccd2b8bf475937265a369e209f20ec93cb182e657601c3ce5b22dbf5661df5a7665daa390ee0b44db94b6b0826cca8e777f9f9852a86cb586c88824f5eafb0bf8c15dbf76caf2d5549c3253d2bb0d2c578886d44b2830beaad0197fed8d9d7966c5864fac4bcbf356e8fbe40d4bd25309f9e77166ef14c23c9d6473e83f0c6d31bf3881664ae4826d0dff3c2070bfe3313c3cdc43fc407427106d44b0d3f5070a876808ca8d330c0868ffb87c88727fc6982d0f653cfa0fea2559826742ffe7221e14528dfec6bb875eef7fa50b9a8ec39cc7fde75800b56077eea4b994818636433f04fea78cbb2301e6477d19df7e516c6a164298d8fba31a46990636b50a31a4f55736ee7ce89f724a470837b2c97044fdbe2cc3b4ca6c1b1c2b850e61d77920fdbdf6c0945ca3e54d4171da041a7d4c2600deac37b844ac03e7a7f810c8987cfd6544282167053afd7c5d6778030e34c2c62b97331d9d366bfc99d55c037b2869fb13e52b5078d0e52eeb465ab025380196d7588e79e5ac1614f793afee2c1a5df673745394e34b6d1a0241026e608f154df6443af9393899baea6c5c4d9f4046db6ee0b8778ed0d64420dccbb636e201a3404975e2e31cfc73521bbfd559a029fb48b032b960896d378aafb9bdf4f37135cd10c88015aae52a731bc7f9fafa9a2028d3f0304e642881ed389be7acd8311cd51ce77746cd1f44506f0a3f277f37eb821802f979ebe3cbe2ec75b565a5c4ca777131cfffdb8c86ffce6d9ea46afa697cb480897367a1bb31b1ec6ff0e1ceb104b8cfea4c93e8ee80c1aa7ca87c078c1751b6f503f24816206760569707e0d764099bd234dbc862aad2c0b4c039c0b74bcf09a8b0f72875fea89e88b50e0eb15b20221112a6903b90baa0c125ffeba274e2ad5a0eac6ca881b212175dbba2b0aee029da6d7b6052f4fd5d0b2fbe3e8c18f9198f957b8c6c65f788b3c6261491f3af9f6357a850c3c1be56328bcd31bdff0c4cdccbef0109cf347ec9cf411190ea6d726f46c4fd5566870cfb7d3d84d770a1a3258e14d7159b330f093637c6ee1c69582750bbb8e965d24f967f04d0fb9a1828ffd036858bdcd2dec0d7448e9d287c27fd2ec36e5b1ee2d397d38a0842b93e2cb91eef4b21828a5d213b7c58d1b17d79e101521c5b5fb33812b32fe6bd688173f2fc32eb5608604ffbe912925a14f04d5a1f5a8b5e5ce561a20b8c5f27b5e0f22b547f12c0aa5d9c4109bde7ed7af08975c3dd22bd74607007b9a2bbf571ef8cd5f66ff8020594d51e1d5c00ca5ebc9af20612840490a28aaa844b20f6d8c0472f155af7cdba6cf05b3ff2845a135c06a6c5f1682631c1faf3ec201138772ef018443cd73c1a2c7e8b6a9d6409167d863278e203f89d6f129ad42d3795053df265bab3deff9668e57d7a828b8b1bbbaadc6e17cfc171f7709e498d0335ced4e0e6f826ffd9c63198768880a821451ffb0c1cdcb9d7a78ca82860f14fc75d5b2588769bfaf8fac890d89b44bfc56381be42540409ce4d5a84482bc59c71b5b1bdc84529e3f993fbaad4faf44cbbda4008cab00b774bc5029f776b20fe146227f9b74603267e3ad2aad747d056c698e7b0e206e106129f17ec40abf41764a20b89fced6588646f60c060f97853b0be41d9d979ef5e88d3a0117d9a24d8181c05a1aee44e28b47c00f911b27522950074a28bfaddcd92a08b2", 0xd41}], 0x2) 15:13:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 15:13:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x14, 0xf1a}, 0x2c) 15:13:56 executing program 2: ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, &(0x7f0000000840)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000000c0)={{0x2, 0x0, 0x80}, 0x1, [0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9f, 0x8, 0x5, 0x200, 0x3, 0x5, 0x0, 0x0, 0x101, 0x1, 0x4, 0x400, 0xfffffffffffffff9, 0x2, 0x0, 0x4, 0x7, 0x20, 0xfffffffffffffff8, 0x40000, 0x5, 0xfff, 0x2b0b, 0x0, 0x5, 0x1260, 0x6, 0x10000, 0x0, 0x0, 0x7, 0x0, 0x1, 0x3, 0x7ff, 0x4, 0x0, 0x10000, 0x0, 0x3, 0x7, 0x3, 0x0, 0x0, 0xca, 0xfffffffffffffff7, 0x1, 0x5, 0x4, 0x4, 0x0, 0x7, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0xd9, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x8, 0x0, 0x6, 0x3f, 0x78c, 0x0, 0x5b64, 0x7, 0xa23, 0x0, 0x0, 0xfffffffffffffff8, 0xfffffffffffffbff, 0xfff, 0x3e0000000, 0x0, 0x9, 0x1ff, 0x0, 0x7, 0x0, 0x7f, 0x7, 0x1, 0x8, 0x5, 0xb39, 0x0, 0x1, 0x8, 0x1ff, 0xfffffffffffffffc, 0x5c, 0x0, 0x100000000, 0x1000000000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x401, 0x4, 0x8a6c, 0xfffffffffffffff9, 0x0, 0x5], {0x77359400}}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = request_key(&(0x7f0000000680)='logon\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, r0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000007c0)=""/59) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x0, 0x1000}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000005c0)=0x8) 15:13:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="740000002c000b0500000000000000edffffff00", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:13:56 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, r0, 0x9) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$KDDELIO(r3, 0x4b35, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:13:56 executing program 1: syz_open_dev$binder(&(0x7f0000007300)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x1000, 0x1}, 0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xb5, &(0x7f0000000300)="3920b4165246123427deef7a31bae5da45751531d939e115a511b46a2515128029f0e9c90d8bfe9cd48c58f951a6a041e128c774cb9abd3e43e3e2875adb1febd41499192b2de1f995e27976badeaa484f0763bf3a70366021320fdeaed4025435385f46bef78aa3f5c4daa48c32db6c805d5e6a0f36cd7232828635e6ed6456216d9b90d5bc8c0db040a62c55f0b3de23b2f54a71cd6dbd8bbc501ca98aa7cbc3640337b7d1a7bd22ca0e270dcee19a47f307e506"}) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x80400}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 15:13:56 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x40, 0x8418, 0x7, 0x8}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0xf5f0726bea99d5dd, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ustat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x1, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 15:13:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) 15:13:56 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x800, 0x0) 15:13:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@xdp, 0x80) 15:13:56 executing program 1: syz_open_dev$binder(&(0x7f0000007300)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x1000, 0x1}, 0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xb5, &(0x7f0000000300)="3920b4165246123427deef7a31bae5da45751531d939e115a511b46a2515128029f0e9c90d8bfe9cd48c58f951a6a041e128c774cb9abd3e43e3e2875adb1febd41499192b2de1f995e27976badeaa484f0763bf3a70366021320fdeaed4025435385f46bef78aa3f5c4daa48c32db6c805d5e6a0f36cd7232828635e6ed6456216d9b90d5bc8c0db040a62c55f0b3de23b2f54a71cd6dbd8bbc501ca98aa7cbc3640337b7d1a7bd22ca0e270dcee19a47f307e506"}) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x80400}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 15:13:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 15:13:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 15:13:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@xdp, 0x80) 15:13:57 executing program 1: syz_open_dev$binder(&(0x7f0000007300)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x1000, 0x1}, 0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xb5, &(0x7f0000000300)="3920b4165246123427deef7a31bae5da45751531d939e115a511b46a2515128029f0e9c90d8bfe9cd48c58f951a6a041e128c774cb9abd3e43e3e2875adb1febd41499192b2de1f995e27976badeaa484f0763bf3a70366021320fdeaed4025435385f46bef78aa3f5c4daa48c32db6c805d5e6a0f36cd7232828635e6ed6456216d9b90d5bc8c0db040a62c55f0b3de23b2f54a71cd6dbd8bbc501ca98aa7cbc3640337b7d1a7bd22ca0e270dcee19a47f307e506"}) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x80400}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 15:13:57 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x40, 0x8418, 0x7, 0x8}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0xf5f0726bea99d5dd, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ustat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x1, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 15:13:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xffffffff}, 0xc) 15:13:57 executing program 1: syz_open_dev$binder(&(0x7f0000007300)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x1000, 0x1}, 0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xb5, &(0x7f0000000300)="3920b4165246123427deef7a31bae5da45751531d939e115a511b46a2515128029f0e9c90d8bfe9cd48c58f951a6a041e128c774cb9abd3e43e3e2875adb1febd41499192b2de1f995e27976badeaa484f0763bf3a70366021320fdeaed4025435385f46bef78aa3f5c4daa48c32db6c805d5e6a0f36cd7232828635e6ed6456216d9b90d5bc8c0db040a62c55f0b3de23b2f54a71cd6dbd8bbc501ca98aa7cbc3640337b7d1a7bd22ca0e270dcee19a47f307e506"}) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x80400}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 15:13:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 15:13:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@xdp, 0x80) 15:13:57 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x40, 0x8418, 0x7, 0x8}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0xf5f0726bea99d5dd, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ustat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x1, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 15:13:57 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x800, 0x0) 15:13:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 15:13:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@xdp, 0x80) 15:13:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xffffffff}, 0xc) 15:13:57 executing program 1: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) lstat(&(0x7f0000000240)='./file0\x00', 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0x1000000000054}, 0x98) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 15:13:57 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000200)) 15:13:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xffffffff}, 0xc) 15:13:57 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x0, 0x0, 0x40, 0x8418, 0x7, 0x8}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0xf5f0726bea99d5dd, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ustat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x1, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 15:13:58 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xffffffff}, 0xc) 15:13:58 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000200)) 15:13:58 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:58 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x800, 0x0) 15:13:58 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', 0x0, 0x0) 15:13:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001480)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001440)={0x0}}, 0xc000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000001140)=0x8) 15:13:58 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000200)) 15:13:58 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:58 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) 15:13:58 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', 0x0, 0x0) 15:13:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001480)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001440)={0x0}}, 0xc000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000001140)=0x8) 15:13:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 15:13:58 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000200)) 15:13:58 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:13:58 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', 0x0, 0x0) 15:13:59 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x800, 0x0) 15:13:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) 15:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001480)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001440)={0x0}}, 0xc000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000001140)=0x8) 15:13:59 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', 0x0, 0x0) 15:13:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x3, "5f4d08105341dfab98dc98adfdf332b0ca92588230edd900a3068b7d589cbe09"}) 15:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001480)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001440)={0x0}}, 0xc000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000001140)=0x8) 15:13:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x3, "5f4d08105341dfab98dc98adfdf332b0ca92588230edd900a3068b7d589cbe09"}) 15:13:59 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x11}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'rose0\x00', 0x2}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x15}) shutdown(r1, 0x1) 15:14:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 15:14:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x3, "5f4d08105341dfab98dc98adfdf332b0ca92588230edd900a3068b7d589cbe09"}) 15:14:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x11}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'rose0\x00', 0x2}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x15}) shutdown(r1, 0x1) 15:14:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x40000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) 15:14:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 15:14:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x3, "5f4d08105341dfab98dc98adfdf332b0ca92588230edd900a3068b7d589cbe09"}) 15:14:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x11}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'rose0\x00', 0x2}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x15}) shutdown(r1, 0x1) 15:14:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) [ 527.255290][T20854] picdev_write: 62 callbacks suppressed [ 527.255316][T20854] kvm: pic: non byte write [ 527.305159][T20854] kvm: pic: non byte write 15:14:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 527.325874][T20854] kvm: pic: non byte write [ 527.340569][T20854] kvm: pic: non byte write [ 527.351732][T20854] kvm: pic: non byte write [ 527.364989][T20854] kvm: pic: non byte write [ 527.378491][T20854] kvm: pic: non byte write [ 527.391648][T20854] kvm: pic: non byte write [ 527.426110][T20854] kvm: pic: non byte write [ 527.450807][T20854] kvm: pic: non byte write 15:14:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x11}, 0x14) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'rose0\x00', 0x2}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x15}) shutdown(r1, 0x1) 15:14:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 15:14:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x40000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) 15:14:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) 15:14:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="db8151498c9e3cfabda6231f24c7afd7bb77f895acfe074b255efee25755658dc12e9cb6aa545cad1487868534e45cea5728c1b2bdf4132855c26207afd44e9373fce2acf17e2d09a36be80f4dcc4747ef79eaea6a68aae7d7ccd4b92afe8f36d4f9dc3b20fc4bfad7314be2953974777ee9caf210fe967def7b5a8a61e21ae1e726918878cf3c80decd84b3efa17f4dcd1c8744d700dbf9cab03434b9daa3ff0f00002e31aa972f6d7590c974b29eec1d4e096e3a24b493d6f29c5845ec9caa8a6cd0ed6dd6e1387122e49d40775120d83712d63f0557397cb1d0da87ec5fd9fd27b1c0915610938c557dd4e31cc9433754ed9b0b2407087018ee0b488d"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x40000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x40000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) 15:14:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) 15:14:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="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"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x40000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) bind$inet(r2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB="db8151498c9e3cfabda6231f24c7afd7bb77f895acfe074b255efee25755658dc12e9cb6aa545cad1487868534e45cea5728c1b2bdf4132855c26207afd44e9373fce2acf17e2d09a36be80f4dcc4747ef79eaea6a68aae7d7ccd4b92afe8f36d4f9dc3b20fc4bfad7314be2953974777ee9caf210fe967def7b5a8a61e21ae1e726918878cf3c80decd84b3efa17f4dcd1c8744d700dbf9cab03434b9daa3ff0f00002e31aa972f6d7590c974b29eec1d4e096e3a24b493d6f29c5845ec9caa8a6cd0ed6dd6e1387122e49d40775120d83712d63f0557397cb1d0da87ec5fd9fd27b1c0915610938c557dd4e31cc9433754ed9b0b2407087018ee0b488d"], 0x7, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(0x0, 0x0, 0x105084) r6 = memfd_create(0x0, 0x0) add_key(&(0x7f0000000300)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)={0x3, 0x9bf}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x102000002) 15:14:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x40000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:14:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c"], 0x5}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @empty}, &(0x7f0000000440)=0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) 15:14:04 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000002100)=0x2, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 530.986361][T20951] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 531.019014][T20951] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x15) 15:14:04 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000002100)=0x2, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 15:14:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r1, &(0x7f0000000040)="090000000600000000000200c52cf7c21975e697b02f8906", 0x18, 0x0, 0x0, 0x0) [ 531.086881][T20951] EXT4-fs error (device loop5): ext4_fill_super:4469: inode #2: comm syz-executor.5: iget: root inode unallocated [ 531.151756][T20951] EXT4-fs (loop5): get root inode failed [ 531.181290][T20951] EXT4-fs (loop5): mount failed [ 531.245124][T20951] ------------[ cut here ]------------ [ 531.250645][T20951] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 531.259768][T20951] WARNING: CPU: 1 PID: 20951 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 531.269338][T20951] Kernel panic - not syncing: panic_on_warn set ... [ 531.275934][T20951] CPU: 1 PID: 20951 Comm: syz-executor.5 Not tainted 5.3.0-rc6-next-20190826 #73 [ 531.285038][T20951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.295098][T20951] Call Trace: [ 531.298413][T20951] dump_stack+0x172/0x1f0 [ 531.302749][T20951] ? debug_print_object+0x90/0x250 [ 531.307879][T20951] panic+0x2dc/0x755 [ 531.311809][T20951] ? add_taint.cold+0x16/0x16 [ 531.316502][T20951] ? __kasan_check_write+0x14/0x20 [ 531.321621][T20951] ? __warn.cold+0x14/0x3c [ 531.326048][T20951] ? debug_print_object+0x168/0x250 [ 531.331246][T20951] __warn.cold+0x2f/0x3c [ 531.335476][T20951] ? debug_print_object+0x168/0x250 [ 531.340654][T20951] report_bug+0x289/0x300 15:14:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x40000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 531.344989][T20951] do_error_trap+0x11b/0x200 [ 531.349586][T20951] do_invalid_op+0x37/0x50 [ 531.354008][T20951] ? debug_print_object+0x168/0x250 [ 531.359227][T20951] invalid_op+0x23/0x30 [ 531.363493][T20951] RIP: 0010:debug_print_object+0x168/0x250 [ 531.369305][T20951] Code: dd 60 6c e6 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 6c e6 87 48 c7 c7 c0 61 e6 87 e8 20 31 01 fe <0f> 0b 83 05 f3 67 83 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 531.388924][T20951] RSP: 0018:ffff8880a7c2f938 EFLAGS: 00010086 [ 531.395041][T20951] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 531.403006][T20951] RDX: 0000000000040000 RSI: ffffffff815bd606 RDI: ffffed1014f85f19 [ 531.410971][T20951] RBP: ffff8880a7c2f978 R08: ffff888088b74140 R09: ffffed1015d24109 [ 531.418934][T20951] R10: ffffed1015d24108 R11: ffff8880ae920847 R12: 0000000000000001 [ 531.426923][T20951] R13: ffffffff8935e800 R14: 0000000000000000 R15: ffff88809ab8d460 [ 531.434934][T20951] ? vprintk_func+0x86/0x189 [ 531.439514][T20951] ? debug_print_object+0x168/0x250 [ 531.444711][T20951] debug_check_no_obj_freed+0x2d4/0x43f [ 531.450264][T20951] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 531.455888][T20951] kfree+0xf8/0x2c0 [ 531.459684][T20951] ext4_fill_super+0x8cb/0xcc80 [ 531.464635][T20951] ? ext4_calculate_overhead+0x1250/0x1250 [ 531.470455][T20951] ? vsprintf+0x40/0x40 [ 531.474595][T20951] ? wait_for_completion+0x440/0x440 [ 531.479892][T20951] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 531.485613][T20951] ? set_blocksize+0x2bf/0x340 [ 531.490380][T20951] mount_bdev+0x304/0x3c0 [ 531.494697][T20951] ? mount_bdev+0x304/0x3c0 [ 531.499184][T20951] ? ext4_calculate_overhead+0x1250/0x1250 [ 531.504999][T20951] ext4_mount+0x35/0x40 [ 531.509145][T20951] ? ext4_nfs_get_inode+0xe0/0xe0 [ 531.514156][T20951] legacy_get_tree+0x113/0x220 [ 531.519082][T20951] ? ns_capable_common+0x93/0x100 [ 531.524090][T20951] vfs_get_tree+0x8f/0x380 [ 531.528504][T20951] do_mount+0x13b3/0x1c30 [ 531.532824][T20951] ? copy_mount_string+0x40/0x40 [ 531.537765][T20951] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 531.544007][T20951] ? _copy_from_user+0x12c/0x1a0 [ 531.548943][T20951] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 531.555199][T20951] ? copy_mount_options+0x2e8/0x3f0 [ 531.560381][T20951] ksys_mount+0xdb/0x150 [ 531.564611][T20951] __x64_sys_mount+0xbe/0x150 [ 531.569281][T20951] do_syscall_64+0xfa/0x760 [ 531.573769][T20951] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 531.579665][T20951] RIP: 0033:0x45c2ca [ 531.583547][T20951] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 531.603232][T20951] RSP: 002b:00007f3f90947a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 531.611637][T20951] RAX: ffffffffffffffda RBX: 00007f3f90947b40 RCX: 000000000045c2ca [ 531.619700][T20951] RDX: 00007f3f90947ae0 RSI: 0000000020000000 RDI: 00007f3f90947b00 [ 531.628087][T20951] RBP: 0000000000001000 R08: 00007f3f90947b40 R09: 00007f3f90947ae0 [ 531.636062][T20951] R10: 0000000000000001 R11: 0000000000000206 R12: 0000000000000003 [ 531.644016][T20951] R13: 00000000004c89d6 R14: 00000000004df8f8 R15: 00000000ffffffff [ 531.653226][T20951] Kernel Offset: disabled [ 531.657817][T20951] Rebooting in 86400 seconds..