ram 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(0x0, 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:38:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x300, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:38:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:38:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xf000000}, 0x1c}}, 0x0) 03:38:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x3e) 03:38:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:38:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x332, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:38:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x2a340000}, 0x1c}}, 0x0) 03:38:56 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x20001d) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) r3 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={r3}) 03:38:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x3e) 03:38:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:38:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:38:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x500, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:38:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x3f000000}, 0x1c}}, 0x0) 03:38:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:38:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x3e) 03:38:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:38:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x600, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:38:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x40000000}, 0x1c}}, 0x0) 03:38:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(0x0, 0x0, 0x0) 03:38:57 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x7, &(0x7f0000000180)={0x0, 0x12, 0x1, @tid=r1}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:38:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x3e) 03:38:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:38:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x700, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:38:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x60000000}, 0x1c}}, 0x0) 03:38:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(0x0, 0x0, 0x0) 03:38:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:38:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x9effffff}, 0x1c}}, 0x0) 03:38:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x3e) 03:38:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xa00, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:38:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(0x0, 0x0, 0x0) 03:38:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:00 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f00000000c0)={{r4, r5+30000000}}, 0x0) tkill(r1, 0x1000000000015) 03:39:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xf0ffffff}, 0x1c}}, 0x0) 03:39:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}, 0x3e) 03:39:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xe00, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e000]}, 0x3c) write$binfmt_aout(r0, &(0x7f0000000080)={{0x10b, 0x401, 0x7ff}, "", [[]]}, 0x120) socket$inet6_tcp(0xa, 0x1, 0x0) 03:39:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xfffff000}, 0x1c}}, 0x0) 03:39:00 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x5, 0x0, 0x1c, 0x0, 0x2300, 0x0, 0x2, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) 03:39:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x3203, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff00000000]}, 0x3e) 03:39:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xffffff7f}, 0x1c}}, 0x0) 03:39:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x4, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6785a062, 0x10000) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) tkill(r1, 0x1000000000015) 03:39:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:03 executing program 0: getrandom(&(0x7f00000001c0)=""/69, 0xfffffffffffffef5, 0x2) 03:39:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9403000000000000]}, 0x3e) 03:39:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x3f00, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xffffff9e}, 0x1c}}, 0x0) 03:39:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:04 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') 03:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xfffffff0}, 0x1c}}, 0x0) 03:39:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000000]}, 0x3e) 03:39:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:06 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x1d, 0x0, @tid=r1}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {r2, r3+10000000}}, 0x0) tkill(r1, 0x1000000000005) 03:39:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4800, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:06 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x3e) 03:39:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x3000000000000}, 0x1c}}, 0x0) 03:39:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x3e) 03:39:07 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4c00, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x40030000000000}, 0x1c}}, 0x0) 03:39:07 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3e) 03:39:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x6800, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xf0ffffffffffff}, 0x1c}}, 0x0) 03:39:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e) 03:39:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x6c00, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x100000000000000}, 0x1c}}, 0x0) 03:39:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3e) 03:39:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x7400, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:10 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="41fe19f5ea5b7b174c06a12d0cb1159bdcb4d2fc32c0af98c048cd323656be581300b1765139d8d5d51bea2f03217eefa7b7621fce8f85ba48411e14c7c7625d38a12a9560cfc980deab3db6cc3656b298f2e6633a68cc4eabbe48d7dc17", 0x5e) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x6, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x6, 0xfce, 0x1, 0x9, 0x8, 0x8, 0x1, 0x4, r3}, 0x20) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x104) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000080)=0x3ff) tkill(r1, 0x1d) 03:39:10 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x200000000000000}, 0x1c}}, 0x0) 03:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x7a00, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x3e) 03:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:10 executing program 2: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e20, 0x5, @rand_addr="5aeead63a86ae1a74c350aade1175be6", 0x400}, @in6={0xa, 0x4e21, 0x9, @loopback, 0xff}], 0x48) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x1, {0xc, 0x3, 0x6}}, 0x14) 03:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x400000000000000}, 0x1c}}, 0x0) 03:39:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xff00, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3e) 03:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x1000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:10 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xa00000000000000}, 0x1c}}, 0x0) 03:39:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x2000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x3e) 03:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xe00000000000000}, 0x1c}}, 0x0) 03:39:11 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000280)=""/222, &(0x7f0000000180)=0xde) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0xb, {0x8, 0x9, 0x3, 0x101}, {0x2, 0x7, 0x8, 0x2}, {0xff, 0x8000}}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x1000}) finit_module(r0, &(0x7f0000000380)='nr0\x00', 0x2) tkill(r1, 0x1000000000015) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 03:39:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x3000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xf00000000000000}, 0x1c}}, 0x0) 03:39:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x3e) 03:39:11 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 03:39:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x2a34000000000000}, 0x1c}}, 0x0) 03:39:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x3e) 03:39:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x3f00000000000000}, 0x1c}}, 0x0) 03:39:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x5000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:12 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x20) tkill(r1, 0x41) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = dup(r0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000900)=""/162) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x63, 0x4100) sendmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="42be8819389e1384b13111e5922153ebaae4cffb661462f813756616e7bcd9ae8ddfe086f8f464f3beb087498d30eaa288de3735c345652aeeb2fbbe5f446b9cad049be06fbef8d76be99c20a8b02a511a2b528b868f94b266fdaa0effb02d25b4da4d3eaf235e7d6fb1b69e5aab65b9e7f4fd9119c90c869266ceb8fe0035ec788bda163739cb6898c5ff2b4da4fd61d264", 0x92}, {&(0x7f0000000340)="50803e9655f6e912291071f7ca46090f126b8396f0069c029f800060900ed522f6e0720e147b48a307cfad07a6bd4324adbb293182c3ae4126087fcf3dca18f10a23f52aba2a7b9dee08cabb26f81578b95735f34fdf5c19070c7077653889d73e1bb695cf988cd6ab3a5f627a67dfb06956fba7d30d636904dc87bd571d4a10b5b4d7688439f2698a6807b6ebe2d29b91cc593ea8bc3993bfb9ab9a4220d39cf9f27ad69e63b97221d2e3102d6ade8fba56cf7b8f4d7c64c379780f2a618421f73d6939b7bc75a66124b862bd7e653c0751d040a7104afd7e3aeb874b2a8a408313807ffef5a669e86b7c8dbf7fa1cbae57", 0xf2}, {&(0x7f0000000440)="e666e7e3e10330a662a727ab6a4d386ac2f10dc8e21298a22d81094d1847c12230a9f25a7b3ec39c0dc3057330ad53e1446c67c0acf2a7af89b9c66e94a2daea19e758266ca5bd1dc69bb219ed6fc1217094a29f813da2987636bf3ca68861fc463b70e2a2063660a3d7c07aadea6826e56ebe42a3138720088a4c83169fe7da77d21f0e6a44624ec21a3df558b45a8714e87da49bfeeb540c4b08ab372e5b3416dfd64beca15368bb31482838e62eede0abea1d5261ae4f1fde5171b909ba4516fa428f6484c17831378403a6529448", 0xd0}, {&(0x7f0000000140)="ab56bc37", 0x4}], 0x4, &(0x7f0000000540)=[{0x58, 0x117, 0x8, "cf9c31b8e5799fff6545a7bdf807d62dc8cb67d2237ea476d230074782d7538bf35ac4f543e631d845a0b48f46ab53808e08cb87d1652083d537d48b6aa1381afc3dea2db3119e007e456b30"}, {0xac, 0x1ff, 0xc0, "5f097f9e17cd7993e7a440a383d3f52708a9a317e88e13e5319834fed57e818634c04dbe39a00153a2299168873f7b3dde57e65965815399d07d69b3ea2bfe43da6ec3e80d3e4304a495f52b812df624b462221adaefbc71eb1f91e6c8f91f89371e36550f86236b3cb56dfe562ba061e985b0b3cedf15a8c84c7e34ea9f5e2c350d4af9b2f68dc9c7e6d8f71c6d284fd953d2eca67ceec6fe2857e2a1dafe4e"}, {0x20, 0x111, 0x0, "54e3544fd70de472d43d06d8ff0002bb7f045376"}, {0xcc, 0x3a, 0x6, "82c70bec3a6e1c711f4d7194c1b9a4a9379c21c5a385fd3c0054d5ee30f30924cb90b96950a8c8a38abc8df34a31cbc5f07dbabc506abb626e412555b62daf950b077b439b1a3ffae4719f54afe987834a065367450c51dbc1aef7ef108afbc992448b933f5ba93fcbbaf1f6b15a861cb299f5cfaa9bb69f873d5f0f00d8b4e1bf1735dd406f261ad951241fda2ba8ba31ebb32d4fbc9a16cfd10fce4a7a414695798fb1ba4400b668e1aba7b3d9f590c3c503b3ec2c3bfcb4015d30c1219670"}, {0x98, 0x10e, 0x6, "c6531b7b083c560a14e9cf71247b330d0f295025f2fb10c15114c04395d8f98e59d5398a2957d5df1e6720a0ebff8605681988b41352c5a1546b76b04c7cae2c272ceeadca6e0a2230162aca8ce0d67ad993878e0349082df81553fc2788a48e949d1e23359f60e10228fd0373dd449125072b41e12a18958dae72a1ca09bbc8b4e8e34ebd04dc5dd66e"}, {0x94, 0x1ff, 0x8, "3d1376a5cb49ab2c3d2a2062628635bbdd7c589a101265a57c2c15028e7c605393a119ef832383bc39b61ecca8903f5af83311d828109a28d418ba385ba4bdf2f8214d1890f4d0d38f8f3dd77ab3e63209552bc612c3af90c2813c9da2f865ed79f6e466ef951c736cb63a9258438926a3e909b6c9721e0d69addb653416038947805aaeaadf"}, {0x78, 0x10c, 0x2, "00e2b782ac70a6a70b8ef783c6770c8f9aaf7a401bd3d41ef6179fe7efeec93c82f2676d69a0e9ab9aebdbdb613576e760c1fbd3e916ef22e7f90826542d6673347f38ce2b216d359e0187f2b43749d15d16d373f5570b51524bea2803f945311ae02b1b500cb2c61810"}], 0x394}, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7}) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000280)={0xff, 0x8, 0x5}) 03:39:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x3e) 03:39:12 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 03:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x4000000000000000}, 0x1c}}, 0x0) 03:39:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x6000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x3e) 03:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x6000000000000000}, 0x1c}}, 0x0) 03:39:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x7000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x8000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:13 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') getsockopt$inet_tcp_int(r1, 0x6, 0x1a, &(0x7f00000002c0), &(0x7f0000000200)=0x3e3) get_mempolicy(&(0x7f0000000440), &(0x7f0000000480), 0x622, &(0x7f0000dff000/0x200000)=nil, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000300)={0x7, 0x0, 0x8, 0xa7, 'syz0\x00', 0x7f}) r2 = gettid() openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0xa, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r3 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x2, 0x2) futex(&(0x7f00000000c0), 0x0, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)=0x2, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') tkill(r2, 0x1000000000015) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f0000000380)={{0x8, 0x9}, 'port0\x00', 0x20, 0x160055, 0x600000000000, 0x7ff, 0x4, 0xc47, 0x8, 0x0, 0x3, 0x3}) 03:39:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x9effffff00000000}, 0x1c}}, 0x0) 03:39:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x3e) 03:39:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:13 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 03:39:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xa000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xe000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xf0ffffff00000000}, 0x1c}}, 0x0) 03:39:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x3e) 03:39:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xffffff7f00000000}, 0x1c}}, 0x0) 03:39:16 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4040, 0x0) setns(r1, 0x4020000) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:39:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x10000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x3e) 03:39:16 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xffffffff00000000}, 0x1c}}, 0x0) 03:39:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x3e) 03:39:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0xfffffffffffff000}, 0x1c}}, 0x0) 03:39:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x32030000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}}}, 0x1c}}, 0x0) 03:39:17 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x204cc0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) tkill(r1, 0x1000000000015) 03:39:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x3f000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:17 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x3e) 03:39:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x8}}}, 0x1c}}, 0x0) 03:39:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x40000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x300}}}, 0x1c}}, 0x0) 03:39:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x3e) 03:39:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0xffffff1f}}}, 0x1c}}, 0x0) 03:39:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x48000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:18 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0]}, 0x3e) 03:39:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:18 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7374622f3030232a3030230000000000000000000000e185b08e0000000000deee12b70440605a20839bdd253600529b035ffd1d7f0c66ae98f4bd12a75c779b476eb69e52970467c9942d793de1e0c23f09845262bad36a7dcac60433363b27c56a663a0c85ee97eb6f8887a45721bf6aabf6c7e889f775127f74e3fce7cfa418aca656ec7a075470e83c09653287777cf63310d103ce7b7c627ac0485857ec6b9c299896f5678b3b642c28ce7ac0218a0ae80fc909bd456004c8ff53a4e6def1bd3c2287ca39f8d4080d5fe6852c7e3e0f1e56b43849828751d9584763bb99b257da4c24743a3287dd4a249fc2c0e397cc8860c0d01b0f1dd07921aea14354bd538f36bdcffe3857a7b3feaa3576f3342e9d27bf0899ccd90f04d4e0edccfc38b23471d6dd6ad28f84311d83e6c4d97e4f2debc21b81753bff873cfd29492b88345e6d82"], 0x1b) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x100) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000180)=""/4) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 03:39:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x2}}}, 0x1c}}, 0x0) 03:39:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x3e) 03:39:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x3}}}, 0x1c}}, 0x0) 03:39:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4c000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x4}}}, 0x1c}}, 0x0) 03:39:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x68000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x332]}, 0x3e) 03:39:18 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xa}}}, 0x1c}}, 0x0) 03:39:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x6c000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x394]}, 0x3e) 03:39:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xe}}}, 0x1c}}, 0x0) 03:39:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:18 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:18 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000000042200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x826000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x594}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$VIDIOC_DQEVENT(r1, 0x80785659, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) prctl$PR_GET_NO_NEW_PRIVS(0x27) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) select(0x40, &(0x7f0000000140)={0x2, 0x6d, 0x100000000, 0x8, 0xfffffffffffffc2b, 0x9, 0x8, 0xa49b}, &(0x7f0000000180)={0x10001, 0x3, 0xf9b, 0x1, 0x2, 0x80, 0x4, 0x200}, &(0x7f0000000200)={0x56e, 0x5a117661, 0xc1, 0x7fff, 0x7fff, 0x5, 0x7f, 0x1}, &(0x7f0000000280)) sched_rr_get_interval(r2, &(0x7f0000000000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x200000, 0x0) 03:39:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x74000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf}}}, 0x1c}}, 0x0) 03:39:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x3e) 03:39:19 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x60}}}, 0x1c}}, 0x0) 03:39:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x7a000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x3e) 03:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0}}}, 0x1c}}, 0x0) 03:39:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x80ffffff, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() prctl$PR_MCE_KILL(0x21, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:22 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x3e) 03:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x300}}}, 0x1c}}, 0x0) 03:39:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x90ffffff, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x3e) 03:39:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xa00}}}, 0x1c}}, 0x0) 03:39:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xff000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:22 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 03:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xe00}}}, 0x1c}}, 0x0) 03:39:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1000, 0x1) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000040)) splice(r0, &(0x7f00000000c0), r2, &(0x7f0000000140), 0x3f, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x3e) 03:39:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xffffff80, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf00}}}, 0x1c}}, 0x0) 03:39:22 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 03:39:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xffffff90, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3203]}, 0x3e) 03:39:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:23 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 03:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x2a34}}}, 0x1c}}, 0x0) 03:39:23 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x880) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0xba, 0x7f, 0x8, 0x800}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x1000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x3e) 03:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x342a}}}, 0x1c}}, 0x0) 03:39:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:23 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:39:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x3f00}}}, 0x1c}}, 0x0) 03:39:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x3e) 03:39:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x100000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x200000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:24 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x2) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000340)) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000dc0)=0xe8) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)=0x0) fchown(r0, r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) getgroups(0x9, &(0x7f00000002c0)=[0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00]) r10 = getuid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000c40)={0x81, 0x2, {0x1, 0x0, 0xe0, 0x0, 0x400}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000ac0)=0xe8) r15 = getgid() sendmsg$netlink(r1, &(0x7f0000000c00)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x900}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000440)={0x168, 0x3b, 0x720, 0x70bd29, 0x25dfdbfe, "", [@nested={0x6c, 0x7, [@typed={0x8, 0x49, @u32=0xffffffffffffffcc}, @generic="e9da710d25db9c285643c0a549d05bc664ffdd1043fb381fda99db371233b8ac67284ae6e7ef6cbf38cea2877a0a6c90a428519869d635fdfb5e9ba8a5f8f3acb510d2", @typed={0x8, 0x92, @fd=r1}, @typed={0xc, 0x52, @u64=0x40}, @typed={0x8, 0xe, @ipv4=@dev={0xac, 0x14, 0x14, 0x1a}}]}, @typed={0xdc, 0x96, @binary="8357e8c8590b8f5268ec2b1067d0f68d7d7a5a17d8f6ceb3de3275495c8ad3f13bdcc3d88c92512dc21dffebca37a20cbfc96178bef17c12c37b7cce59d970e7d9f8ebd387b8c7641d4516279ec3b6ac54912f31746de75221a41f64b454bbace6c71ade42b3a4113b30443e730d56971b9a868579805c9a7c79ceb367f39bb91ac2058f163c7dc4bb93572bbcfdb41a30668ff1972eac43f7dc08389983246d04bfb6471d31fe98111cc3cf79b221d58b5224247024001da67acb6028043d1e6f3f34a7f36b981b5814a3428299c60460a2584e5eebd5"}, @generic="4065363544aa4a038749496a5b"]}, 0x168}], 0x1, &(0x7f0000000b00)=[@rights={0x10, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r1, r0, r0, r1, r0, r0, r1, r5, r1]}, @cred={0x18, 0x1, 0x2, r2, r6, r7}, @cred={0x18, 0x1, 0x2, r2, r8, r9}, @cred={0x18, 0x1, 0x2, r2, r10, r11}, @cred={0x18, 0x1, 0x2, r2, r12, r13}, @cred={0x18, 0x1, 0x2, r2, r14, r15}, @rights={0x24, 0x1, 0x1, [r0, r0, r1, r1, r0, r1]}], 0xdc, 0x800}, 0x10) 03:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x4000}}}, 0x1c}}, 0x0) 03:39:24 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:39:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x3e) 03:39:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x300000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x400000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x3e) 03:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x6000}}}, 0x1c}}, 0x0) 03:39:24 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:39:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:25 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x4, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200900, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000000040)={{0x2, 0x0, 0xfcf, 0x3, 0x35dc430f}, 0x92, 0x40}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000000c0)=0x5, 0x4) tkill(r1, 0x1000000000015) 03:39:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x3e) 03:39:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x500000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf000}}}, 0x1c}}, 0x0) 03:39:25 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x30000}}}, 0x1c}}, 0x0) 03:39:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x600000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x3e) 03:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x34000}}}, 0x1c}}, 0x0) 03:39:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:28 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001300)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001340)={0x0, 0x6}, &(0x7f00000013c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001400)={r2, 0xfffffffffffffff8, 0x400}, 0x8) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r3 = dup(r0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000001380)) r4 = gettid() timer_create(0x7, &(0x7f00000000c0)={0x0, 0x4, 0x1, @thr={&(0x7f0000000200)="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", &(0x7f0000001200)="562eb600f499f1b31b4ff42052fef67682d558639f8066c6be3e72e7b1bd277711b2213c5fa4151a6be1e5df6b52faaaa4934c4e5ea207795fe2a98edac8d460327c4713bbad7c789393175d1b9a8b536eca6e3c893c81297b321be148b0e21dc3d94a42d75fd81cc1a55a285374fe548f3e9452c142aef29f7f84cc480d071e71d12bebd01dacce0a94c130f7c02760d2b4f1cc28621bbd5594f243e9f540cbd148c4dfdb"}}, &(0x7f0000000140)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000012c0)) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000000)={0x7fffffff}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000001440)={0x50230ea0, 0x1, 0x80000000, 0x3, 0x2, 0x7, 0x4, 0xf7b8, 0x7304, 0x81, 0x8b43}, 0xb) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000015) 03:39:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x700000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x3e) 03:39:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x400300}}}, 0x1c}}, 0x0) 03:39:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:28 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x800000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0ffff}}}, 0x1c}}, 0x0) 03:39:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x3e) 03:39:28 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x1000000}}}, 0x1c}}, 0x0) 03:39:31 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/dev_mcast\x00') ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40086410, &(0x7f0000000200)={0x21, &(0x7f0000000180)="a0dcfd9a29b80c266fb903f7e07d158ec34de7450e83a187091671eb3252855dfa"}) tkill(r1, 0x1000000000015) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 03:39:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9403]}, 0x3e) 03:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xa00000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x2000000}}}, 0x1c}}, 0x0) 03:39:31 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000]}, 0x3e) 03:39:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x4000000}}}, 0x1c}}, 0x0) 03:39:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xe00000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2336.019992][T12322] cgroup: fork rejected by pids controller in /syz0 03:39:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x3e) 03:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:32 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000000)={{0x2, @name="59e2e715909fda5137ae22450e3e38f44bad3f18fcafe88be55204bdcdeed32d"}, "50df61d2a6f6e1d01394e2d479c754961597685d07bfc729120dbd981910141f", 0x3}) tkill(r1, 0x1000000000015) 03:39:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xa000000}}}, 0x1c}}, 0x0) 03:39:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x1000000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:32 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x3e) 03:39:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x3e) 03:39:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x3203000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xe000000}}}, 0x1c}}, 0x0) 03:39:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3e) 03:39:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf000000}}}, 0x1c}}, 0x0) 03:39:33 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/11, 0xb) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r1 = dup2(0xffffffffffffffff, r0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:39:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x3f00000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:33 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7a1, 0x208000) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x1, 0x6, 0x6, 0x5, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_address={0x3, 0x5, 0x3b, 0x80, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}}]}, 0x28}}, 0x4000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x3e) 03:39:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4000000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x3e) 03:39:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x2a340000}}}, 0x1c}}, 0x0) 03:39:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4800000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x3e) 03:39:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x3f000000}}}, 0x1c}}, 0x0) 03:39:33 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/11, 0xb) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r1 = dup2(0xffffffffffffffff, r0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:39:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:33 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x3e) 03:39:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x40000000}}}, 0x1c}}, 0x0) 03:39:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x4c00000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:33 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/11, 0xb) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r1 = dup2(0xffffffffffffffff, r0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:39:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x6800000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x3e) 03:39:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x60000000}}}, 0x1c}}, 0x0) 03:39:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x3e) 03:39:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:34 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) getpgrp(0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x10, 0x5, @thr={&(0x7f0000000540)="f29e63e109da8f091eb69a3ccaa48650dfcc607c1af25813b79f58a1ba6706df936c17c4424ca03689ec1eb140cc09bfaaa0d6f81b2f11651de95d49cbde27cf52e87a5d061a96f9175869703545cbdf947599512cd4670d0aaba684c05c89d5db8fb349a8", &(0x7f00000005c0)="6d6446e5a984ab4854db090fa1394cbd883d89db3468e2f409ca4987b7ad5e9373e13d733a6aecb33a0225a97432604a52e2617ff63d15ba19b505bb22d1364000f56e5ec0981d53ef5591f26a25e25f773fd4ddd0a866fe87a0069aae6932e426730d5b174d7284ae88a341a07b6a6931e350aa056541f7188d5e4218394741de220bf142736d02a62a77c056b33e7eb66b1bd0e1c1da2691318edc11f5801e6bacd960b64305718c84bcc2caaad4a6ab35946da543152d2d6e01c1c637d2512daa2a78"}}, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setxattr$security_capability(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.capability\x00', 0x0, 0x0, 0x3) timer_settime(r1, 0x1, &(0x7f0000000140)={{0x77359400}}, &(0x7f0000000180)) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(r1, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000006c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x3b8, 0x3) tkill(r3, 0x1000000000015) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000400)={0xffffffff7fffffff}) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000700)) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000240)=r5) 03:39:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x9effffff}}}, 0x1c}}, 0x0) 03:39:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x6c00000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:34 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x3e) 03:39:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x7400000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0ffffff}}}, 0x1c}}, 0x0) 03:39:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x3e) 03:39:35 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:37 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x7, &(0x7f00000000c0)={0x0, 0x100000011, 0x1, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x48) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000140)=r1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xb0a8) tkill(r1, 0x15) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/17, 0x11) 03:39:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x7a00000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x3e) 03:39:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xfffff000}}}, 0x1c}}, 0x0) 03:39:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:37 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xffffff7f}}}, 0x1c}}, 0x0) 03:39:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x80ffffff00000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32030000]}, 0x3e) 03:39:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:38 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:40 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0245629, &(0x7f0000000040)={0x0, 0x6, 0x59, [], &(0x7f0000000000)=0x10000}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x3e) 03:39:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x90ffffff00000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xffffff9e}}}, 0x1c}}, 0x0) 03:39:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:40 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xfffffff0}}}, 0x1c}}, 0x0) 03:39:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xff00000000000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x3e) 03:39:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:41 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:41 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000015) 03:39:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x3000000000000}}}, 0x1c}}, 0x0) 03:39:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x3e) 03:39:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0xffffffff00000000, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:41 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x3e) 03:39:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x40030000000000}}}, 0x1c}}, 0x0) 03:39:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0ffffffffffff}}}, 0x1c}}, 0x0) 03:39:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 03:39:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:42 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x3e) 03:39:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x100000000000000}}}, 0x1c}}, 0x0) 03:39:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x200000000000000}}}, 0x1c}}, 0x0) 03:39:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x3e) 03:39:42 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:43 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200042, 0x0) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000340)=""/213, &(0x7f0000000040)=0xd5) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fsync(r1) tkill(r2, 0x1000000000015) 03:39:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x400000000000000}}}, 0x1c}}, 0x0) 03:39:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x3e) 03:39:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:43 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xa00000000000000}}}, 0x1c}}, 0x0) 03:39:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x3e) 03:39:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xe00000000000000}}}, 0x1c}}, 0x0) 03:39:43 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:44 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() r2 = dup3(r0, r0, 0x80000) write$vhci(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="04c36fde8eb60388d865dec67b4a7e6e5c13e09e49ba53186af608c7ddc30066c93eb6409ff12ed077141d52cb77ce5dd13640e5ec2892ca58531dda9ac30b42015d0f544e61d54e2025cb57e37a2f38e4df1277c351e37d19033028d38428252ea5df236e58fd868c8e62465401b81dc6f7feb4899d03adb1146ef8dd88276866552ac596cf735a2a933e74d162e604fe18de771f937aa46909134e2bff3c44d8eb1843e7015b57e3608ab3920855"], 0xb1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000019) 03:39:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}, 0x3e) 03:39:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf00000000000000}}}, 0x1c}}, 0x0) 03:39:44 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff]}, 0x3e) 03:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x2a34000000000000}}}, 0x1c}}, 0x0) 03:39:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:44 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) inotify_init() 03:39:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94030000]}, 0x3e) 03:39:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x3f00000000000000}}}, 0x1c}}, 0x0) 03:39:44 executing program 0: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000]}, 0x3e) 03:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x4000000000000000}}}, 0x1c}}, 0x0) 03:39:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x3e) 03:39:45 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x6000000000000000}}}, 0x1c}}, 0x0) 03:39:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:45 executing program 0: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}, 0x3e) 03:39:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x9effffff00000000}}}, 0x1c}}, 0x0) 03:39:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90]}, 0x3e) 03:39:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:45 executing program 0: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:46 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0x1f, 0x101, 0x2, 0x80}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 03:39:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2d, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xf0ffffff00000000}}}, 0x1c}}, 0x0) 03:39:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x3e) 03:39:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:46 executing program 0: syz_execute_func(0x0) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xffffff7f00000000}}}, 0x1c}}, 0x0) 03:39:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x3e) 03:39:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xffffffff00000000}}}, 0x1c}}, 0x0) 03:39:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x3e) 03:39:47 executing program 0: syz_execute_func(0x0) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x3e) 03:39:47 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x3, @thr={&(0x7f0000000340)="91bb908d3bc3455662f709ba580f2efafd054ea8e3b90b93831cf808b2be0a368ca4dd90b0f567af716fdfa5021facca7acb3abb5039900aaed283733e6f7ebb5c75ea12864be0bdbf3a37d009b6adda4138251aeccc067514b75534dca89a642f122b93f572c47dfb92bcb6bfe130938663f300f7507ca0a5bc939aa04b3f35a6a57be568f16ce15a503cf2c6983f6648ec46c46bc9ec4832990bd77f9f07c891be0dbbdeecc4c9e79baf3abe70ade97944559a5aa704768a61409f49d18566bde0fc02959d9627237940ea580271a8", &(0x7f0000000440)="76717fb195cabb51e9b488dd85b42b15cfc2b656f1c7cbcac1ed006f5ed87eb7b3d575a0736ff204f2902b4cb91a4966aa29cea3510b8f442e32dda678e2c97ee171b9dd48878acb8de37d3dd3d92174a6d5c74699f6353067019046319ef2fa085646c4db0a9b031e1ad38193cf79e318336fcc8baf17dc96c16a6fba10356103556d4c3b15a29bc2849bbe031b45634ea56281515a9b03436958c063bb1d7a03e229430345aa11498c779e129d3bc6d05ddf97d1a15eda59929fffc8d2a953aaec8e4b2a5b51d63e3f05742461eb6b680fc33887f51a975e44477b3b904f2559567d1cf76db5584aa69822cc076a"}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmdt(r2) ppoll(&(0x7f0000000000)=[{r0, 0x2000}, {r0, 0x4110}, {r0, 0x100a}, {r0, 0x8000}, {r0, 0x1270}, {r0, 0x81}], 0x6, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={0xffffffffffffffe1}, 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40440, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000540)={r4, @in={{0x2, 0x4e21, @remote}}, [0x584, 0x80, 0xb238, 0xe32f, 0x7f, 0x1, 0xbed7, 0x20080000000, 0x4, 0x2, 0xe23, 0x5, 0x800, 0x9, 0x2]}, &(0x7f00000002c0)=0x100) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x63, 0x400) chdir(&(0x7f0000000640)='./file0\x00') ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 03:39:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0xfffffffffffff000}}}, 0x1c}}, 0x0) 03:39:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x2}}}, 0x1c}}, 0x0) 03:39:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x43, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x3e) 03:39:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x3}}}, 0x1c}}, 0x0) 03:39:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:47 executing program 0: syz_execute_func(0x0) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x44, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x3e) 03:39:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:50 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) lchown(&(0x7f0000000200)='./file0\x00', r1, 0xee01) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) pipe2(&(0x7f00000004c0), 0x4800) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x800, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x208000, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000006c0)='cpu\x87eu.metory_pre\x1b\x91\x18\xf6\xafL\xd9A\xd49\xa2f\x9d5\xefg_\x805\x9c\xfe9\x16\xd9\x17\x9b\x86\x8eu\x1d\b\xc4o\x10\xb9;c\x81uAX2A\xb92\x03\xb7\xca\x84A\xabl\xa3\xf3\xa5_\xe7\x970i\x9d\xd7\xb9_!\xf49\t\xd9\x17UR?z\xd4\xa2D&\x19\v\xdd\x01]\xe5\xd8\xb5\xba\x96?\xc0\x0f\xeb\x00\x00\x00Go\xfa\x14\xee\xbd9A\vT;\x88\xac\f\xf1<\x7f\n\xf4\'X\x11p\xf9f\xea\a\xde]\xb0\xba\xd5\xe6\x8c\xf7\x90-[\x14I\x00v\xf4\xb8\x0f\x1c\xc3\x90e\x14\xaf\xdc1\xd1\xe4\xc6\xa1\xdc\xaf\xe2\x1a%\xb9\r\xd5\xb6\xbe\x97,\xc8\x8ez\x8b\x98\xf3\xb7R\xaf\xc3HW\x9fd\xed\xfb\xb6>\xdc|\x9d\xa0\xa3\x98\xe2\xcf&\x81aX\xf4\xef&\x8c\x0e\xa8\xfa=I\x84\xabJzLO\x97\xaee(v\x85\xeb\xd5d\xbf\t\x12\a|Lq\xde\x19\x87\'u\xd5\x97\x8aG$\x1a\xb6\xff\xedQ\xf9', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r3, &(0x7f0000000180)={r5, r3, 0x200}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r5, &(0x7f0000000280)={0x6c, 0x7d, 0x1, {{0x0, 0x55, 0x2, 0xff, {0x80, 0x4}, 0x10000000, 0x401, 0x80000000, 0x5, 0x3, '}}-', 0x2, '}+', 0x10, 'bdevwlan1md5sum/', 0xd, '/dev/video37\x00'}, 0x2, '#-', r6, r7, r6}}, 0x6c) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000480)={0xfffffffffffffff7, 0x6, 0x9}) r8 = getegid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={r2, r6, r8}, 0xc) tkill(r2, 0x1000000000015) 03:39:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x4}}}, 0x1c}}, 0x0) 03:39:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x3e) 03:39:50 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x56, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xa}}}, 0x1c}}, 0x0) 03:39:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x3e) 03:39:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:51 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40047705, &(0x7f0000000040)={0x2, 0x4}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x3e) 03:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xe}}}, 0x1c}}, 0x0) 03:39:51 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x58, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf}}}, 0x1c}}, 0x0) 03:39:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x3e) 03:39:51 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x60}}}, 0x1c}}, 0x0) 03:39:52 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200900, 0x0) tkill(r1, 0x1000000000015) 03:39:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x3e) 03:39:52 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf0}}}, 0x1c}}, 0x0) 03:39:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x3e) 03:39:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x300}}}, 0x1c}}, 0x0) 03:39:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3203000000000000]}, 0x3e) 03:39:53 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8041, 0x0) sendto$rxrpc(r1, &(0x7f0000000040)="de5f0ea4eccd97e762b8b4faacad322d650464b0c2f0da566824b55113c1da04368d88912d90582b3b2b496536de804e7677ae172da89cf574a0323cd9d288534ba179657534ff1306a97f95c7fee27688910793ac2f57f4ac8421fec4635e48f170d49099a9c59afb0be458308e9c9f58b97ce137c8ecdc30b445", 0x7b, 0x20000000, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @loopback, 0x5}}, 0x24) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 03:39:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x2, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:53 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xa00}}}, 0x1c}}, 0x0) 03:39:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x3e) 03:39:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x3, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x3e) 03:39:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xe00}}}, 0x1c}}, 0x0) 03:39:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x3e) 03:39:54 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x6, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf00}}}, 0x1c}}, 0x0) 03:39:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:54 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000380)=']%\x00'}, 0x30) get_robust_list(r1, &(0x7f0000001540)=&(0x7f0000001500)={&(0x7f0000001440)={&(0x7f0000001400)}, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)}}, &(0x7f0000001580)=0xc) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) syz_open_procfs(r1, &(0x7f00000015c0)='net/ip6_mr_vif\x00') r3 = gettid() openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x50, 0x90440) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000340)={r5, 0x622}, 0x8) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x200000) ioctl$TIOCNOTTY(r7, 0x5422) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001680)='TRUE', 0x4, 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 03:39:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x7, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x2a34}}}, 0x1c}}, 0x0) 03:39:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x3e) 03:39:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x342a}}}, 0x1c}}, 0x0) 03:39:54 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x3e) 03:39:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x8, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x3f00}}}, 0x1c}}, 0x0) 03:39:55 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000340)=""/4096) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000040)=""/110, &(0x7f00000000c0)=0x6e) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x9, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x3e) 03:39:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x4000}}}, 0x1c}}, 0x0) 03:39:55 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x6000}}}, 0x1c}}, 0x0) 03:39:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x3e) 03:39:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xa, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:55 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x3e) 03:39:55 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="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", &(0x7f0000000000)="19b88658b80c053f892870824af32345b2ed168c4c34f74548a5d0ea538181366dc4d1dcfc2192f92dd9032e6fb022d4ce8fc3aa939aaffeb9a662c4c924654d90d805e9c0e720b448f33898d4b135521922d6da9f8245bf1c7c1c993efa9fa67f53647ddbf1cb610b9548caecd094486b2f6d010f7e3d1c055ac3e3dd87d03d12bc3198622bfe9a9dc211402cc639567d5d29"}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf000}}}, 0x1c}}, 0x0) 03:39:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xb, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x3e) 03:39:55 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(0x0, 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xc, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}, 0x3e) 03:39:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x30000}}}, 0x1c}}, 0x0) 03:39:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xd, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x34000}}}, 0x1c}}, 0x0) 03:39:56 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x4, {{0xa, 0x4e21, 0x32, @mcast2, 0xa4a}}}, 0x84) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18010052}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xde950da78e893500}, 0x4000000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400)="c729fa96cef99e8e5d78d45ecaee62c3be3c5f56976de7318a020264e0548568122da136118c85a5b01bb9f78c644aefbc3bf3e7c3c040426aa6563ad6c928daaf88ade7842e6c785ad3b131d14dd0583382ebc2c946725c801a9be95163165e85f12eceb3d39c892aaeb9b09a3fdbef97a5c23b42602324bfea5a0783dc497ddcb200905b", 0x85, r2}, 0x68) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff00000000]}, 0x3e) 03:39:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xe, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:56 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(0x0, 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x400300}}}, 0x1c}}, 0x0) 03:39:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xf, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf0ffff}}}, 0x1c}}, 0x0) 03:39:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9403000000000000]}, 0x3e) 03:39:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x1000000}}}, 0x1c}}, 0x0) 03:39:57 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x10, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000000]}, 0x3e) 03:39:57 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(0x0, 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x2000000}}}, 0x1c}}, 0x0) 03:39:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x3e) 03:39:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x11, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x4000000}}}, 0x1c}}, 0x0) 03:39:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x12, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x3e) 03:39:57 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:58 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x41}, 0x1}}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 03:39:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xa000000}}}, 0x1c}}, 0x0) 03:39:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x13, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3e) 03:39:58 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x14, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xe000000}}}, 0x1c}}, 0x0) 03:39:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e) 03:39:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf000000}}}, 0x1c}}, 0x0) 03:39:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:58 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:39:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3e) 03:39:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x15, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:58 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x2a340000}}}, 0x1c}}, 0x0) 03:39:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x3e) 03:39:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x16, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x3f000000}}}, 0x1c}}, 0x0) 03:39:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x40000000}}}, 0x1c}}, 0x0) 03:39:59 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:39:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3e) 03:39:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x18, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:59 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000001600)={&(0x7f0000000600)="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", 0x1000}) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='trusted.overlay.nlink\x00', &(0x7f0000001700)={'L+', 0x5}, 0x28, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3, {0x10001, 0xd2, "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", 0x9e, 0x3, 0x4, 0x83f1, 0x8, 0x7, 0x8001}, r3}}, 0x128) r4 = semget(0x2, 0x3, 0x2) semctl$GETVAL(r4, 0x6, 0xc, &(0x7f0000000000)=""/220) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1000000000015) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000001640)={0x800100f, 0x10000, 0x1}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000200)={@mcast2, 0x2, r8}) 03:39:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x60000000}}}, 0x1c}}, 0x0) 03:39:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x9effffff}}}, 0x1c}}, 0x0) 03:39:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffff85, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:39:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x3e) 03:39:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:00 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf0ffffff}}}, 0x1c}}, 0x0) 03:40:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x3e) 03:40:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x3}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:00 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x812, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:40:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x3e) 03:40:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xfffff000}}}, 0x1c}}, 0x0) 03:40:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:00 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x6}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x3e) 03:40:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xffffff7f}}}, 0x1c}}, 0x0) 03:40:01 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000000)='/dev/video37\x00', 0xffffffffffffffff}, 0x30) process_vm_writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/178, 0xb2}, {&(0x7f0000000080)=""/111, 0x6f}, {&(0x7f0000000400)=""/233, 0xe9}, {&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000000500)=""/225, 0xe1}, {&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/135, 0x87}, {&(0x7f0000000740)=""/120, 0x78}], 0x9, &(0x7f0000000180)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/236, 0xec}, {&(0x7f0000001940)=""/154, 0x9a}], 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x26a00) sendmsg$key(r3, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001a00)=ANY=[@ANYBLOB="0211f5b0080000002dbd7000ffdbdf25010014000500000004000400030000000200000000001b0001000000000000000600000000000000010015004e220000"], 0x40}}, 0x41) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 03:40:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x9}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xffffff9e}}}, 0x1c}}, 0x0) 03:40:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x3e) 03:40:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:03 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x3e) 03:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xfffffff0}}}, 0x1c}}, 0x0) 03:40:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0xa}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x3000000000000}}}, 0x1c}}, 0x0) 03:40:04 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0xb}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x3e) 03:40:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x40030000000000}}}, 0x1c}}, 0x0) 03:40:04 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x119040) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@empty, r2}, 0x14) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getpgid(r3) tkill(r3, 0x1000000000015) 03:40:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x14}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x3e) 03:40:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf0ffffffffffff}}}, 0x1c}}, 0x0) 03:40:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0xf4240}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x100000000000000}}}, 0x1c}}, 0x0) 03:40:05 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x3e) 03:40:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:05 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) 03:40:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x200000000000000}}}, 0x1c}}, 0x0) 03:40:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x3e) 03:40:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:05 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x400000000000000}}}, 0x1c}}, 0x0) 03:40:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x3}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x3e) 03:40:05 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:06 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() unlink(&(0x7f0000000180)='./file0\x00') timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7f, 0x280) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000480)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f00000004c0)={r3}) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0xfffffffffffffff9, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000280)) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) syz_extract_tcp_res(&(0x7f0000000200), 0x80000001, 0x86) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x8000) getsockopt$inet_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000040)=""/131, &(0x7f0000000140)=0x83) clock_gettime(0x7, &(0x7f00000002c0)) tkill(r1, 0x25) 03:40:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0]}, 0x3e) 03:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xa00000000000000}}}, 0x1c}}, 0x0) 03:40:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:06 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xe00000000000000}}}, 0x1c}}, 0x0) 03:40:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x3e) 03:40:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x332]}, 0x3e) 03:40:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:06 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x1c, 0x5, @tid=r1}, &(0x7f0000000040)) tkill(r1, 0x1000000000015) 03:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf00000000000000}}}, 0x1c}}, 0x0) 03:40:06 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x2a34000000000000}}}, 0x1c}}, 0x0) 03:40:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x394]}, 0x3e) 03:40:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x8}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x3f00000000000000}}}, 0x1c}}, 0x0) 03:40:07 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x3e) 03:40:07 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x2a) 03:40:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xa}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x3e) 03:40:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x4000000000000000}}}, 0x1c}}, 0x0) 03:40:07 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(0x0, 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x6000000000000000}}}, 0x1c}}, 0x0) 03:40:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x3e) 03:40:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xe}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:08 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x20000, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64IPIN\x00', &(0x7f00000002c0)='/dev/zero\x00', 0xa, 0x2) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80785659, 0x0) r2 = gettid() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50b303, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) timer_create(0x7, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)=0x0) timer_settime(r4, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x8, @mcast2, 0x9}}, 0x6, 0x2, 0x9, 0xfffffffffffffffa, 0x3}, &(0x7f00000000c0)=0x98) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000002200000000000000000068000000e51b37551fe16c33795c1c5b72ccf75760ce0fe69ff024968fe174d56add00d4c3feba34aa1b82050e29449a778d9f264bb39dcbc3a7a97753c2832897c876f8327e85685415a00b744e145f776f0e4b016677cbfe41019bfd60843fe95b43000000000000000000"], &(0x7f0000000100)=0x8c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000400)={r5, @in={{0x2, 0x4e21, @loopback}}}, &(0x7f0000000140)=0x84) tkill(r2, 0x1000000000015) 03:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0x9effffff00000000}}}, 0x1c}}, 0x0) 03:40:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x10}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x3e) 03:40:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:08 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(0x0, 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xf0ffffff00000000}}}, 0x1c}}, 0x0) 03:40:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x3e) 03:40:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x48}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xffffff7f00000000}}}, 0x1c}}, 0x0) 03:40:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3203]}, 0x3e) 03:40:08 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14, 0x80800) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x12080, 0x9) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', r2}) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f0000000140)={{r5, r6+30000000}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0xa00, 0x0) timer_gettime(r4, &(0x7f0000000200)) 03:40:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:08 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(0x0, 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x3e) 03:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xffffffff00000000}}}, 0x1c}}, 0x0) 03:40:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x68}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1, 0x0, 0xfffffffffffff000}}}, 0x1c}}, 0x0) 03:40:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x3e) 03:40:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:09 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) fdatasync(r0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121080, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0xca, 0x6, 0xce, 0x8000}) 03:40:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x2}}, 0x1c}}, 0x0) 03:40:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x3e) 03:40:09 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x74}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x3}}, 0x1c}}, 0x0) 03:40:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7a}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x3e) 03:40:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x4}}, 0x1c}}, 0x0) 03:40:10 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = socket(0x19, 0x1, 0x9) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, &(0x7f0000000040)={0x0, @motion_det}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='/dev/video37\x00', 0xd) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x800) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000140)) write$tun(r3, &(0x7f0000000340)={@void, @val={0x1, 0x83, 0x10001, 0x71, 0x5, 0x1f}, @ipv4={{0x2f, 0x4, 0x9, 0x1f, 0x112, 0x64, 0x8000, 0xfff, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@cipso={0x86, 0x2c, 0x5, [{0x2, 0x5, "aefaa9"}, {0x0, 0x12, "a3912ae3dec3caadbd5afb2c67d192f7"}, {0x0, 0xf, "414af3b464cbc3e064977cf844"}]}, @timestamp={0x44, 0x20, 0xfa, 0x3, 0xfffffffffffffffd, [{[], 0xffff}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x701}, {[], 0x59}, {[@multicast2], 0xce04}, {[], 0x400}]}, @rr={0x7, 0x13, 0x9, [@loopback, @broadcast, @local, @empty]}, @lsrr={0x83, 0x23, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0x12}, @local, @empty, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast1]}, @ssrr={0x89, 0x23, 0x4, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x16}, @initdev={0xac, 0x1e, 0x6, 0x0}]}]}}, @dccp={{0x4e22, 0x4e21, 0x4, 0x1, 0xffffffffffff0001, 0x0, 0x0, 0x1, 0x4, "cd91ab", 0x81, "68df46"}, "5f15db70ceccfc79aba0a24b1fe0c4513f711975b9162e37e4cdde48e85f239e2a3b7996ef02df1fb4c7a24d82c3f9a8c8e5be43085f9ab0c47cc0b654f10e5a09104ab9c48f"}}}, 0x11c) tkill(r2, 0x1000000000015) 03:40:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x3e) 03:40:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x300}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:10 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xa}}, 0x1c}}, 0x0) 03:40:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x332}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x3e) 03:40:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xe}}, 0x1c}}, 0x0) 03:40:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x500}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:11 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:11 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='schedstat\x00') ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0245629, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6f, 0x0, [], &(0x7f0000000080)=0x9}) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000040)={0x2, 0x100000001, 0x40, 0x8000, 0x5, 0x2}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000016) 03:40:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x3e) 03:40:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf}}, 0x1c}}, 0x0) 03:40:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x600}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:11 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(0xffffffffffffffff, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x3e) 03:40:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x60}}, 0x1c}}, 0x0) 03:40:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x700}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9403]}, 0x3e) 03:40:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf0}}, 0x1c}}, 0x0) 03:40:12 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x24) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x30}, 0x1c) ptrace$pokeuser(0x6, r1, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:40:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:12 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(0xffffffffffffffff, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xa00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x300}}, 0x1c}}, 0x0) 03:40:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000]}, 0x3e) 03:40:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xe00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x3e) 03:40:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xa00}}, 0x1c}}, 0x0) 03:40:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xe00}}, 0x1c}}, 0x0) 03:40:13 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) tkill(r1, 0x7ffffffffffffffa) 03:40:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x3203}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:13 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(0xffffffffffffffff, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x3e) 03:40:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf00}}, 0x1c}}, 0x0) 03:40:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x3f00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x3e) 03:40:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x2a34}}, 0x1c}}, 0x0) 03:40:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:13 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r1 = dup2(r0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:40:14 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$rxrpc(0x21, 0x2, 0x2) tkill(r1, 0x1000000000015) 03:40:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x342a}}, 0x1c}}, 0x0) 03:40:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3e) 03:40:14 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r1 = dup2(r0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:40:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x3f00}}, 0x1c}}, 0x0) 03:40:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x3e) 03:40:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:15 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r2, 0x3, &(0x7f0000000140)={0x36, 0xfd}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pug\x06\xd9\x99\xb0+c\xfe\x01cct\x01usMge_peU\x89\x90 \x86\x13\'\xc9\xcf\xcb\xf0', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400080, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000080)={r4, 0x1, 0xa000, 0x8000}) r5 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1000000000015) 03:40:15 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r1 = dup2(r0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:40:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x4000}}, 0x1c}}, 0x0) 03:40:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x3e) 03:40:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x3e) 03:40:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x6000}}, 0x1c}}, 0x0) 03:40:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7400}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:16 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x8000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/221, 0xdd}, {&(0x7f0000000440)=""/166, 0xa6}], 0x2, &(0x7f0000000500)=""/163, 0xa3}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000a00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x246c}, 0xc, &(0x7f00000009c0)={&(0x7f0000000740)={0x274, r2, 0x308, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x258, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3cd0}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x274}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r7, 0x1000000000015) 03:40:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x3e) 03:40:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf000}}, 0x1c}}, 0x0) 03:40:16 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7a00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x30000}}, 0x1c}}, 0x0) 03:40:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x3e) 03:40:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xff00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x34000}}, 0x1c}}, 0x0) 03:40:16 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x2, 0x60000000000, 0xea}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80785659, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 03:40:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x3e) 03:40:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x1000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x400300}}, 0x1c}}, 0x0) 03:40:17 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf0ffff}}, 0x1c}}, 0x0) 03:40:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x2000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x3e) 03:40:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x1000000}}, 0x1c}}, 0x0) 03:40:17 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x4880, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x25eb, 0x8004, 0x2, 0x7fffffff, 0x9, 0x80000000, 0x3ff, r1}, 0x20) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80785659, 0x0) r3 = gettid() ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000000)={0x2, {0x9, 0xfffffffffffffffe, 0x10001, 0x101}, {0xb0, 0xfffffffffffff801, 0x0, 0x9}, {0x1, 0x7fffffff}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 03:40:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x3000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x3e) 03:40:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x2000000}}, 0x1c}}, 0x0) 03:40:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:17 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x4000000}}, 0x1c}}, 0x0) 03:40:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x3e) 03:40:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xa000000}}, 0x1c}}, 0x0) 03:40:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:18 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ptrace$pokeuser(0x6, r1, 0x40, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:40:18 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x5000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32030000]}, 0x3e) 03:40:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xe000000}}, 0x1c}}, 0x0) 03:40:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf000000}}, 0x1c}}, 0x0) 03:40:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x3e) 03:40:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x2a340000}}, 0x1c}}, 0x0) 03:40:19 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x3e) 03:40:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:19 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10400, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000240)=0xe4e7, 0x4) r2 = gettid() timer_create(0xfffffffffffffffc, &(0x7f0000000180)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000140)={0x2, 0xf000}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4008641c, &(0x7f00000000c0)={r4, &(0x7f0000000340)=""/240}) ioctl$VT_DISALLOCATE(r3, 0x5608) tkill(r2, 0x1000000000015) 03:40:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x8000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x3e) 03:40:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x3f000000}}, 0x1c}}, 0x0) 03:40:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x3e) 03:40:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x40000000}}, 0x1c}}, 0x0) 03:40:20 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xa000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:22 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20030}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x2, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4044000}, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:40:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x60000000}}, 0x1c}}, 0x0) 03:40:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x3e) 03:40:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xe000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:22 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x10000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x9effffff}}, 0x1c}}, 0x0) 03:40:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x3e) 03:40:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf0ffffff}}, 0x1c}}, 0x0) 03:40:25 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6ca, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x17, 0x4, 0x7, 0xb, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e24, 0xfe780000000000, @empty, 0x5}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x1ff}}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}]}, 0x58}}, 0x8000) socket$inet6(0xa, 0x2, 0xd730) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:40:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x32030000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:25 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x3e) 03:40:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xfffff000}}, 0x1c}}, 0x0) 03:40:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xffffff7f}}, 0x1c}}, 0x0) 03:40:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x3e) 03:40:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x3f000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x40000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xffffff9e}}, 0x1c}}, 0x0) 03:40:26 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x2d9) 03:40:26 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 03:40:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}, 0x3e) 03:40:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x48000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xfffffff0}}, 0x1c}}, 0x0) 03:40:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x3000000000000}}, 0x1c}}, 0x0) 03:40:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4c000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff]}, 0x3e) 03:40:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x40030000000000}}, 0x1c}}, 0x0) 03:40:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x68000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:27 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000040)={0x100000000, 0x9, 0x749a, 'queue1\x00', 0x1}) tkill(r1, 0x1000000000015) 03:40:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:27 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 03:40:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf0ffffffffffff}}, 0x1c}}, 0x0) 03:40:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94030000]}, 0x3e) 03:40:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6c000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x74000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000]}, 0x3e) 03:40:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x100000000000000}}, 0x1c}}, 0x0) 03:40:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7a000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x200000000000000}}, 0x1c}}, 0x0) 03:40:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)=']', 0x1) 03:40:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x3e) 03:40:28 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 03:40:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x400000000000000}}, 0x1c}}, 0x0) 03:40:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x80ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x90ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}, 0x3e) 03:40:28 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabcaaaaaaaabb08004500001c0000000000009078ffffffffac1414aa000090787f000001"], 0x0) 03:40:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xa00000000000000}}, 0x1c}}, 0x0) 03:40:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xff000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 03:40:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bridge_slave_1\x00'}) 03:40:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xffffff80}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90]}, 0x3e) 03:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xe00000000000000}}, 0x1c}}, 0x0) 03:40:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) 03:40:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000200)={'security\x00', 0x4, "389a021b"}, 0x0) 03:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf00000000000000}}, 0x1c}}, 0x0) 03:40:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x3e) 03:40:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xffffff90}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_mtu}) 03:40:29 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xf0ffffff, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") 03:40:29 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x2a34000000000000}}, 0x1c}}, 0x0) 03:40:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x3e) 03:40:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x1000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2394.269727][T22106] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 03:40:29 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x3e) 03:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x3f00000000000000}}, 0x1c}}, 0x0) 03:40:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x100000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:29 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:30 executing program 0: bpf$MAP_LOOKUP_ELEM(0x8, 0x0, 0x0) 03:40:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x3e) 03:40:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x200000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x4000000000000000}}, 0x1c}}, 0x0) 03:40:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:30 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x6000000000000000}}, 0x1c}}, 0x0) 03:40:30 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:30 executing program 0: r0 = socket(0x4000000011, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x20000210}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:40:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x300000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x3e) 03:40:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x9effffff00000000}}, 0x1c}}, 0x0) 03:40:30 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x400000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 03:40:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x3e) 03:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xf0ffffff00000000}}, 0x1c}}, 0x0) 03:40:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x500000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:30 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xffffff7f00000000}}, 0x1c}}, 0x0) 03:40:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x3e) 03:40:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x600000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3508], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b1, 0x3000000) 03:40:30 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xffffffff00000000}}, 0x1c}}, 0x0) 03:40:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x3e) 03:40:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x700000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:30 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x3e) 03:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0xfffffffffffff000}}, 0x1c}}, 0x0) 03:40:31 executing program 0: 03:40:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb209], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:31 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x3e) 03:40:31 executing program 0: 03:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x2}}, 0x1c}}, 0x0) 03:40:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b409], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:31 executing program 0: 03:40:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x3e) 03:40:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xa00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x3}}, 0x1c}}, 0x0) [ 2396.204552][T22576] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:40:31 executing program 0: 03:40:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x3e) 03:40:31 executing program 0: 03:40:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xe00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800408], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:31 executing program 0: 03:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x4}}, 0x1c}}, 0x0) 03:40:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3203000000000000]}, 0x3e) 03:40:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x1000000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01208], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:32 executing program 0: 03:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xa}}, 0x1c}}, 0x0) 03:40:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x3e) 03:40:32 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8048000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x3203000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:32 executing program 0: 03:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xe}}, 0x1c}}, 0x0) 03:40:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x3e) 03:40:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8123000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x3f00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:32 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:32 executing program 0: 03:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf}}, 0x1c}}, 0x0) 03:40:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4000000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x812b000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:32 executing program 0: 03:40:32 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x3e) 03:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x60}}, 0x1c}}, 0x0) 03:40:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8150000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:32 executing program 0: 03:40:32 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x3e) 03:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf0}}, 0x1c}}, 0x0) 03:40:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8350000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:32 executing program 0: 03:40:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x4c00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x3e) 03:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x300}}, 0x1c}}, 0x0) 03:40:33 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:33 executing program 0: 03:40:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b20000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xa00}}, 0x1c}}, 0x0) 03:40:33 executing program 0: 03:40:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x3e) 03:40:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:33 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b42000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:33 executing program 0: 03:40:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x3e) 03:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xe00}}, 0x1c}}, 0x0) 03:40:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x6c00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:33 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x3e) 03:40:33 executing program 0: 03:40:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7400000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf00}}, 0x1c}}, 0x0) 03:40:33 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:33 executing program 0: 03:40:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x3e) 03:40:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x7a00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x2a34}}, 0x1c}}, 0x0) 03:40:33 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:33 executing program 0: 03:40:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x350800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}, 0x3e) 03:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x342a}}, 0x1c}}, 0x0) 03:40:34 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ffffffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:34 executing program 0: 03:40:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x80ffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x3f00}}, 0x1c}}, 0x0) 03:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff00000000]}, 0x3e) 03:40:34 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:34 executing program 0: 03:40:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x90ffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9403000000000000]}, 0x3e) 03:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x4000}}, 0x1c}}, 0x0) 03:40:34 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:34 executing program 0: 03:40:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xff00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x6000}}, 0x1c}}, 0x0) 03:40:34 executing program 0: 03:40:34 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000000]}, 0x3e) 03:40:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0xffffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf000}}, 0x1c}}, 0x0) 03:40:34 executing program 0: 03:40:34 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x3e) 03:40:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b40900000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:34 executing program 0: 03:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x30000}}, 0x1c}}, 0x0) 03:40:35 executing program 0: syz_execute_func(&(0x7f0000000140)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f11106f") clone(0x1000000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0x38c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x103) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 03:40:35 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x3e) 03:40:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x3}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x34000}}, 0x1c}}, 0x0) 03:40:35 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3e) 03:40:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:35 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x400300}}, 0x1c}}, 0x0) 03:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e) 03:40:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1000000000001, 0x100020000) r1 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 03:40:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0120800000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf0ffff}}, 0x1c}}, 0x0) 03:40:35 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3e) 03:40:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x1000000}}, 0x1c}}, 0x0) 03:40:35 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x2000000}}, 0x1c}}, 0x0) 03:40:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:35 executing program 0: syz_execute_func(&(0x7f0000000240)="9826473e431c230f05f32459bf030003e840d8e541e2e9b55767660f6b32fb660f72d50f0fb8c4054e4eed751e0fa0e509430114a034d1420f8e0000008070c4c461cd583d00000081c66db712c483397fd300c461fe6f843e81000000dcdc0fbcaf04100f00f345d9c6acacc4c3214cb9a5605419c201b00b000000f08171a30b8a826eefa80dd4d48cc7e8628f6808a3056f0000004e00c4c4e3d920d1d38de3c0f526264788fe58c4a1dd7dbbbfdd5cc600d030a1c9fb110fd3c4a261b7e2") 03:40:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffffff7f0000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x3e) 03:40:36 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x8}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x3e) 03:40:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x4000000}}, 0x1c}}, 0x0) 03:40:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, &(0x7f00000001c0)={@rand_addr="92071d7261cbd35c09d45f287b8d2698"}) 03:40:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffff600000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:36 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xa}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:36 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) 03:40:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x3e) 03:40:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xe}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xa000000}}, 0x1c}}, 0x0) 03:40:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x1508, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:36 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 03:40:36 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 03:40:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x3e) 03:40:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3508, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x10}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xe000000}}, 0x1c}}, 0x0) 03:40:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x60ff, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x3e) 03:40:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf000000}}, 0x1c}}, 0x0) 03:40:36 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 03:40:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x3e) 03:40:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x48}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x2a340000}}, 0x1c}}, 0x0) 03:40:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xb209, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:37 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000380)=']%\x00'}, 0x30) get_robust_list(r1, &(0x7f0000001540)=&(0x7f0000001500)={&(0x7f0000001440)={&(0x7f0000001400)}, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)}}, &(0x7f0000001580)=0xc) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) syz_open_procfs(r1, &(0x7f00000015c0)='net/ip6_mr_vif\x00') r3 = gettid() openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x50, 0x90440) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000340)={r5, 0x622}, 0x8) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x200000) ioctl$TIOCNOTTY(r7, 0x5422) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001680)='TRUE', 0x4, 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 03:40:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x3e) 03:40:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x3f000000}}, 0x1c}}, 0x0) 03:40:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x68}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x20b409, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}, 0x3e) 03:40:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x3e) 03:40:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x40000000}}, 0x1c}}, 0x0) 03:40:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x301208, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x3e) 03:40:38 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000380)=']%\x00'}, 0x30) get_robust_list(r1, &(0x7f0000001540)=&(0x7f0000001500)={&(0x7f0000001440)={&(0x7f0000001400)}, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)}}, &(0x7f0000001580)=0xc) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) syz_open_procfs(r1, &(0x7f00000015c0)='net/ip6_mr_vif\x00') r3 = gettid() openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x50, 0x90440) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000340)={r5, 0x622}, 0x8) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x200000) ioctl$TIOCNOTTY(r7, 0x5422) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001680)='TRUE', 0x4, 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 03:40:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x800408, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x60000000}}, 0x1c}}, 0x0) 03:40:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x74}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x3e) 03:40:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x9effffff}}, 0x1c}}, 0x0) 03:40:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xb01208, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7a}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x3e) 03:40:38 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf0ffffff}}, 0x1c}}, 0x0) 03:40:38 executing program 2: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e20, 0x5, @rand_addr="5aeead63a86ae1a74c350aade1175be6", 0x400}, @in6={0xa, 0x4e21, 0x9, @loopback, 0xff}], 0x48) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x1, {0xc, 0x3, 0x6}}, 0x14) 03:40:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x8048000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x300}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x3e) 03:40:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xfffff000}}, 0x1c}}, 0x0) 03:40:38 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x332}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x8123000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x3e) 03:40:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xffffff7f}}, 0x1c}}, 0x0) 03:40:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x812b000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x500}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:39 executing program 2: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e20, 0x5, @rand_addr="5aeead63a86ae1a74c350aade1175be6", 0x400}, @in6={0xa, 0x4e21, 0x9, @loopback, 0xff}], 0x48) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x1, {0xc, 0x3, 0x6}}, 0x14) 03:40:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xffffff9e}}, 0x1c}}, 0x0) 03:40:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x3e) 03:40:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x8150000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:39 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x600}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x8350000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x700}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0]}, 0x3e) 03:40:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xfffffff0}}, 0x1c}}, 0x0) 03:40:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x9b20000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x3000000000000}}, 0x1c}}, 0x0) 03:40:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0xa000000, 0x0, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x3e) 03:40:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xa00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x9b42000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0xa00000000000000, 0x0, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x40030000000000}}, 0x1c}}, 0x0) 03:40:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xff600000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x332]}, 0x3e) 03:40:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf0ffffffffffff}}, 0x1c}}, 0x0) 03:40:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x4c, 0x0, 0x8, 0x5, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xe00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:40 executing program 2 (fault-call:3 fault-nth:0): mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x100000000000000}}, 0x1c}}, 0x0) 03:40:40 executing program 0 (fault-call:11 fault-nth:0): syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) [ 2405.667393][T23884] FAULT_INJECTION: forcing a failure. [ 2405.667393][T23884] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:40:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x150800000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x3203}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2405.733068][T23884] CPU: 0 PID: 23884 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2405.740650][T23884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2405.740687][T23884] Call Trace: [ 2405.740722][T23884] dump_stack+0x172/0x1f0 [ 2405.740749][T23884] should_fail.cold+0xa/0x15 [ 2405.740777][T23884] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2405.768843][T23884] ? unwind_get_return_address+0x61/0xa0 [ 2405.774504][T23884] ? profile_setup.cold+0xbb/0xbb [ 2405.779555][T23884] should_fail_alloc_page+0x50/0x60 [ 2405.784785][T23884] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2405.790185][T23884] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2405.795941][T23884] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2405.802203][T23884] alloc_pages_current+0x107/0x210 [ 2405.807339][T23884] skb_page_frag_refill+0x277/0x460 [ 2405.812559][T23884] sk_page_frag_refill+0x55/0x1f0 [ 2405.812582][T23884] __ip6_append_data.isra.0+0xdc1/0x3600 [ 2405.812606][T23884] ? ip_reply_glue_bits+0xc0/0xc0 [ 2405.812634][T23884] ? dst_output+0x180/0x180 [ 2405.832826][T23884] ? mark_held_locks+0xa4/0xf0 [ 2405.837621][T23884] ip6_append_data+0x1e5/0x320 [ 2405.842403][T23884] ? ip_reply_glue_bits+0xc0/0xc0 [ 2405.847457][T23884] ? ip_reply_glue_bits+0xc0/0xc0 [ 2405.847482][T23884] udpv6_sendmsg+0xad9/0x28d0 [ 2405.847501][T23884] ? ip_reply_glue_bits+0xc0/0xc0 [ 2405.847525][T23884] ? udp6_unicast_rcv_skb.isra.0+0x2f0/0x2f0 [ 2405.868222][T23884] ? aa_profile_af_perm+0x320/0x320 [ 2405.873438][T23884] ? is_bpf_text_address+0xac/0x170 [ 2405.878663][T23884] ? __lock_acquire+0x54f/0x5490 03:40:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x350800000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x3f00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2405.883622][T23884] ? ___might_sleep+0x163/0x280 [ 2405.888496][T23884] ? __might_sleep+0x95/0x190 [ 2405.888515][T23884] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2405.888540][T23884] ? aa_sk_perm+0x288/0x880 [ 2405.903408][T23884] ? mark_held_locks+0xf0/0xf0 [ 2405.908203][T23884] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2405.913775][T23884] inet_sendmsg+0x147/0x5e0 [ 2405.918297][T23884] ? udp6_unicast_rcv_skb.isra.0+0x2f0/0x2f0 [ 2405.918312][T23884] ? inet_sendmsg+0x147/0x5e0 [ 2405.918328][T23884] ? ipip_gro_receive+0x100/0x100 [ 2405.918348][T23884] sock_sendmsg+0xf2/0x170 [ 2405.918370][T23884] sock_write_iter+0x27c/0x3e0 [ 2405.943194][T23884] ? sock_sendmsg+0x170/0x170 [ 2405.947961][T23884] ? aa_path_link+0x460/0x460 [ 2405.952655][T23884] ? find_held_lock+0x35/0x130 [ 2405.957440][T23884] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2405.963702][T23884] ? iov_iter_init+0xee/0x220 [ 2405.968414][T23884] new_sync_write+0x4d9/0x770 [ 2405.973112][T23884] ? new_sync_read+0x810/0x810 [ 2405.977905][T23884] ? common_file_perm+0x238/0x720 03:40:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x60ffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2405.982952][T23884] ? __fget+0x381/0x550 [ 2405.987126][T23884] ? apparmor_file_permission+0x25/0x30 [ 2405.992697][T23884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2405.998981][T23884] ? security_file_permission+0x94/0x380 [ 2406.004629][T23884] __vfs_write+0xe4/0x110 [ 2406.008974][T23884] vfs_write+0x20c/0x580 [ 2406.013237][T23884] ksys_write+0x14f/0x290 [ 2406.013259][T23884] ? __ia32_sys_read+0xb0/0xb0 [ 2406.013279][T23884] ? do_fast_syscall_32+0xd1/0xd54 [ 2406.013304][T23884] ? entry_SYSENTER_compat+0x70/0x7f [ 2406.027666][T23884] ? do_fast_syscall_32+0xd1/0xd54 [ 2406.027692][T23884] __ia32_sys_write+0x71/0xb0 [ 2406.027718][T23884] do_fast_syscall_32+0x281/0xd54 [ 2406.027744][T23884] entry_SYSENTER_compat+0x70/0x7f [ 2406.052991][T23884] RIP: 0023:0xf7fe2849 [ 2406.053009][T23884] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 03:40:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x394]}, 0x3e) 03:40:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2406.053017][T23884] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 2406.053031][T23884] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 2406.053048][T23884] RDX: 000000000000ffdc RSI: 0000000000000000 RDI: 0000000000000000 [ 2406.076719][T23884] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2406.076729][T23884] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2406.076737][T23884] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:40:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7fffffffefff, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:41 executing program 2 (fault-call:3 fault-nth:1): mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x200000000000000}}, 0x1c}}, 0x0) 03:40:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x3e) 03:40:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7ffffffff000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:41 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xb20900000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x3e) 03:40:41 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x400000000000000}}, 0x1c}}, 0x0) 03:40:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x3e) 03:40:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xa00000000000000}}, 0x1c}}, 0x0) 03:40:41 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000400)='./file1\x00', 0x8000, 0x5) r0 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x2, 0x100) ioctl$TUNSETLINK(r0, 0x400454cd, 0x312) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x40, 0x8, 0x4, 0xffffffff, 0x0, 0x5ef, 0x0, 0xa, 0x8, 0x10000, 0x9, 0x9, 0xec18, 0x10000, 0x5, 0x4, 0x100, 0x5, 0x5f8c, 0x400, 0xc710, 0x40, 0x100000000, 0xff, 0x3ff, 0xffff, 0x1f, 0x1ff, 0x2, 0x9, 0x5, 0xc147, 0x9, 0xfff, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0xa0, 0x40, 0x4, 0x1, 0x3, 0x1, 0x81}, r2, 0xd, r3, 0x0) r4 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r5 = dup2(r1, r4) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mknod(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0xa040, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, 0x0) 03:40:42 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffd0) 03:40:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x20b40900000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xe00000000000000}}, 0x1c}}, 0x0) 03:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x3e) 03:40:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x30120800000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:42 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x200101dc) 03:40:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7400}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf00000000000000}}, 0x1c}}, 0x0) 03:40:42 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = msgget$private(0x0, 0x1) msgctl$IPC_RMID(r1, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r0, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x201) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:40:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x80040800000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:42 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x7ffffff7) 03:40:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7a00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x3e) 03:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x2a34000000000000}}, 0x1c}}, 0x0) 03:40:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xb0120800000000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:42 executing program 2: r0 = socket(0x9, 0xa, 0xc8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1}, {0x80000006}]}, 0x10) r3 = syz_open_dev$media(&(0x7f0000001640)='/dev/media#\x00', 0x8e, 0x101000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000001680)=""/207, &(0x7f0000001780)=0xcf) syz_emit_ethernet(0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="ff1800fffaffaaaaebaaaa000000"], 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000001c0)=r4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) r5 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x3, 0x2, 0x1, 0x100000001, 0x0, 0x100, 0x10000, 0x4, 0x6, 0x2, 0x100, 0x6, 0x7a3, 0x4, 0x1, 0x8001, 0x7, 0x7, 0x0, 0x80000001, 0x2, 0x400, 0x3f, 0x7f, 0xc7, 0x401, 0x4, 0x10001, 0x6, 0x400, 0x3, 0xb5, 0x0, 0x3, 0x3, 0xfffffffffffffffa, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000000c0), 0x5}, 0x46, 0xc5, 0x80000000000, 0x7, 0x7, 0x7fffffff, 0x80000001}, r5, 0x10, r3, 0x9) 03:40:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xff00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3203]}, 0x3e) 03:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x3f00000000000000}}, 0x1c}}, 0x0) 03:40:42 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x6, 0xdb) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000200)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/224, 0xe0}, {&(0x7f0000000280)=""/127, 0x7f}, {&(0x7f0000000000)=""/20, 0x14}, {&(0x7f00000004c0)=""/99, 0x63}, {&(0x7f0000000540)=""/123, 0x7b}], 0x5, &(0x7f00000005c0)=""/202, 0xca}, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r0, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:40:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xf0ffffff7f0000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x3e) 03:40:42 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10040, 0x0) getdents(r0, &(0x7f0000000080)=""/203, 0xcb) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x4000000000000000}}, 0x1c}}, 0x0) 03:40:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x1000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xffefffffff7f0000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x3e) 03:40:43 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0xfffffffffffffffe}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x5, 0x9, 0x9, 0x0, 0x6, 0xfc22, 0x7, 0xfff, 0x5, 0x8, 0x6, 0xfff, 0x7fffffff, 0xfffffffffffff670]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x40, "f7209a7572ef9a188b8835b57b3948416d4224e441e9e4f6c38d61d27f614e7cfc1a81f9021296dc77af118ea007972d77577123bc1d6d46d6d668f385d47838"}, &(0x7f0000000200)=0x48) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x6000000000000000}}, 0x1c}}, 0x0) 03:40:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x2000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xffffffffff600000, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x3e) 03:40:43 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) lsetxattr$security_evm(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0xc, "24929110e4b8e4e19d68ac357c46"}, 0x10, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:43 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x36, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r1, 0xa9) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) write$eventfd(r0, &(0x7f0000000300)=0xfff, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x8, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x5}}}, &(0x7f00000001c0)=0xffffffffffffffe4) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) fcntl$setlease(r0, 0x400, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r4, @broadcast, @multicast1}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x5, 0x557d, 0x6, 0x8, 0x5, 0x9, 0x889, {r3, @in6={{0xa, 0x4e21, 0x6, @local, 0x3ff}}, 0x8001, 0x9, 0x5, 0x0, 0x7}}, &(0x7f00000002c0)=0xb0) 03:40:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0x9effffff00000000}}, 0x1c}}, 0x0) 03:40:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x3000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1508}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x3e) 03:40:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3508}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000140)="bdcb31593d20ad0689d9b252a30d6bf04f98462683b183f1ef7a78f52b81f3286668fa5777a78e8d87852a043f0325484714963abcceec5f8b820cfd", 0x3c}, {&(0x7f0000000180)="9d8d7d344272f3aa2c996873e7ac485a17b87670644102df347e7a456a460f5f266078c6a624715a6ab0d9184ed13137d9e1f029368e82124bc1e461c8cab659635bd6d8de79e31d", 0x48}, {&(0x7f0000000200)="c0239149454a98299ec1815ebdbfe1b8918fe4401f06c5b6022301dcb9fd34db7bbecadc805c8657c5bbc6f6dd456b6b38f8166699866b8cb84eceb1bbaa60c64229e6e9540fc4e2694f81267aab9c", 0x4f}, {&(0x7f0000000280)="75db", 0x2}, {&(0x7f00000002c0)="cc75efc8f6b8c24d9676907bdb081bd525b2d0c13d772fc7fbcd814d", 0x1c}, {&(0x7f0000000300)}, {&(0x7f0000000340)="b6774677ea773ce2352f1df163f93e66d10725ebd94160b28e07f030c127905dc9cbe9e69f1effb5a0a48948754895c030c5742e8649a879e80f76fc29d2ae1642cdd492fade5080ce6bb5179e5cf7213c65f047cd63b2c33ee55a730e1cf5142a24a490872d13584a6154f4ce1ea55991bc02e752f4ac81eefdc20728b3ff3fb14c17a5a0d2ea051dcf82e1b2b1d1e88a6aaa1ecdd55fb8edcacf73d574a7aac79ebf83592c945857da5ade470d010a257327bf4f1c5b3b78d259a0965d08fe2169937e315f6a9bcb69df1d8bdc0399b52f60e3926cf6b58e778e4239f3850d07c7205c9645dc", 0xe7}, {&(0x7f0000000440)="d377fba9ba5ea5059d24d1278a366116e7c4e0c1055143c91021be626da80acb84d7a19355a961da7621bb20641a3e8946f913c8a310ad22d29b2a9e4665912845c3ea9794585260b881776ec431f072089b65308bace8bb4810132779ad4a3757b9dde0535c8fccee2bd65255ee50d1cff2d5698e505f5c13f6d0a61605674b504bc3a7621c98dca8957f01a60883cb557c5a3618fdd1384b906ed71fb1c1f1230b4f3d", 0xa4}, {&(0x7f0000000500)="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", 0xfc}], 0x9, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000940)="bf638da7f994dd04f70de46ff744e1ca16de75f78afca8d5aef1d5f1d91d4f881688238e862921bb07b82b594e7612b18c303bb06ceb692da73d2a8f2a0f8028dc3e249c6db29fc54b759e28063b54224f26e3951e275ffd148ec4150082a75cadcd875419fe309371c8b6f256970cfde09232d7c295ef4c4ea858e5e4c12a9d789f351c9a3f0a02a25e9b49499d922f15d42d18653da0ea866be8d8a52f2c91f84ee44632a6ac3c49369ecb9b97517924feda4335ecde5b5317", 0xba, 0x5, &(0x7f0000000000)={0xa, 0x4e24, 0x1ff, @remote, 0x100}, 0x1c) r2 = request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='vboxnet0\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000700)={r2, 0xf2fd, 0x7f}, &(0x7f0000000080)=ANY=[@ANYBLOB="656e633d6f61657020686173683d6d69636861656c5f6d6963000000000000000000000000000000000000000000000000000000000000b17e8c419689507060d37d0c0000000000000000000000000000000000000000000000f8ebd926d907c91eb087b6efb53fb8e20000afc1ecf7a7cd6c14cadb0170443ac6f75ddfda7b00"/139], &(0x7f00000007c0)="60f25b089fe5196464307d1f871cab22a7cfb233e781c6388ba44a1bb02a1ade02e96375f44a4b3f4cbdb71aa0b69a1ae4154b924d820e59e64ee9de0dd3a72e466bd90ce83ebcd05087400eb7b3e81b1c5bde2ea05236a82aabb8d9b5f7c566cf9e8ef0e746c801d2d8f6298d7836f0058f6a1849430339bab23033c315790fedaee5d54e9a14b289bd6deaa25844466b94905ae676dc26267f47f2da45b7ffc67f5aafe3ccde2ae44af7fff8082d74156468d6fb8e237d822a2073", &(0x7f0000000880)=""/150) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[], 0x0) 03:40:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x3e) 03:40:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xf0ffffff00000000}}, 0x1c}}, 0x0) 03:40:43 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000280)=[&(0x7f0000000100)='/dev/ptmx\x00', &(0x7f0000000180)='/dev/ptmx\x00', &(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/dev/ptmx\x00'], &(0x7f0000000400)=[&(0x7f00000002c0)='/dev/ptmx\x00', &(0x7f0000000300)='/dev/ptmx\x00', &(0x7f00000003c0)='/dev/ptmx\x00']) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x60ff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x5000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:43 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x4d, "0bba927cc9c368457bdb8b919f3f936f839a818a0ab2892187fa7774334858c69745a2468302d7db926d37f460cdd6d41c75ac76702b899cdd2f70563c7a6b79805a962e9cf3ba26cc2d81b551"}, &(0x7f0000000180)=0x55) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r1, 0x0, 0x30, 0x9, 0xdf2}, &(0x7f0000000200)=0x18) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x3e) 03:40:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xffffff7f00000000}}, 0x1c}}, 0x0) 03:40:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xb209}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:43 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000080)=""/192, &(0x7f0000000140)=0xc0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x3e) 03:40:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xffffffff00000000}}, 0x1c}}, 0x0) 03:40:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20b409}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:44 executing program 0: syz_execute_func(&(0x7f0000000000)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:44 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x18}, 0x7}}, [0x3f, 0xa0, 0x6, 0x4, 0x7ff, 0x40, 0xfff, 0x8, 0x1, 0xffff, 0x5, 0xfffffffffffffff8, 0x100000001, 0xffffffff, 0xffffffff]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x1f0}, &(0x7f00000001c0)=0x8) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x400b, 0xfffffffffffff000}}, 0x1c}}, 0x0) 03:40:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x3e) 03:40:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x301208}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:44 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x373) 03:40:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x800408}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0xf}}, 0x0) 03:40:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9403]}, 0x3e) 03:40:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x8000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:44 executing program 0: syz_execute_func(&(0x7f0000000280)="410f01f90aba093e3e673601eb47c4e295adcff8fe3e640fd2755965660f3a20e34f876f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xb01208}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:44 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x1) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000]}, 0x3e) 03:40:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xa000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0xc0}}, 0x0) 03:40:44 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/159) 03:40:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8048000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x3e) 03:40:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0xec0}}, 0x0) 03:40:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xe000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:44 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x80109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:40:44 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/189, 0xbd}, {&(0x7f0000001180)=""/224, 0xe0}], 0x3) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x9, 0x0) 03:40:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8123000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x33fe0}}, 0x0) 03:40:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x3e) 03:40:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x10000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x200004dc}}, 0x0) 03:40:45 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000000)={0x0, 0x8000}, 0x2) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x812b000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x32030000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x3e) 03:40:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8150000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x2000055c}}, 0x0) 03:40:45 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8000, 0xa00) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x3f000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3e) 03:40:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8350000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x7ffff000}}, 0x0) 03:40:45 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000000)=[r2, r0], 0x2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9b20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2410.597842][T25402] vivid-002: ================= START STATUS ================= 03:40:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x40000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x3e) 03:40:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0xfffffdef}}, 0x0) [ 2410.653732][T25402] vivid-002: Enable Output Cropping: true [ 2410.695832][T25402] vivid-002: Enable Output Composing: true [ 2410.741236][T25402] vivid-002: Enable Output Scaler: true 03:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9b42000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2410.784158][T25402] vivid-002: Tx RGB Quantization Range: Automatic [ 2410.799869][T25402] vivid-002: Transmit Mode: HDMI [ 2410.810795][T25402] vivid-002: ================== END STATUS ================== 03:40:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x48000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2410.830830][T25421] vivid-002: ================= START STATUS ================= [ 2410.899669][T25421] vivid-002: Enable Output Cropping: true [ 2410.939373][T25421] vivid-002: Enable Output Composing: true [ 2410.951703][T25421] vivid-002: Enable Output Scaler: true [ 2410.980450][T25421] vivid-002: Tx RGB Quantization Range: Automatic [ 2410.995746][T25421] vivid-002: Transmit Mode: HDMI 03:40:46 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x180000000000, 0x4000) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x2}, 0x0) 03:40:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x3e) 03:40:46 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x472600afaad05e1f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4c000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xff600000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2411.002699][T25421] vivid-002: ================== END STATUS ================== 03:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x150800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x68000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x3e) 03:40:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x8}, 0x0) 03:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x350800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6c000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:46 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000012c0)={0x0}, &(0x7f0000001300)=0xc) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)) r3 = geteuid() r4 = getegid() sendmmsg$unix(r1, &(0x7f00000013c0)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000100)="c843e1d2bdfadcd03549994e23cf9f7acaa79c3e18e0821200ca36c344471e1faeb0b14599d62bc18a2c02a625808e8d34e8578559d72374d02014715e48e1fc8b2d462e32e617248dfcd87527e530c2e59fbe8c620629119503f50ec30ef7066f0c0b80cb62d280afb284331460254c87dff562077cfcf2d606efc4fb67aa5f053f0da69d5de3d52802ccd2643ac8e0212dc9d463a0612047d320b75e3fc915d979a6365c9be4", 0xa7}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="53cae04f26be596a842093d0920254b7d8dcb6386f18f6a8cfc3bec85e", 0x1d}, {&(0x7f0000001200)="3c078653d5e81806aa32798a5ae14f5e47032c1c3d9bb03397abf696c347a8d918fe2f315c4e8e4a07e6e611f5b225882a28598381aa324efd589a1ded07b0652a9e160a004d", 0x46}], 0x4, &(0x7f0000001340)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r2, r3, r4}, @rights={0x10, 0x1, 0x1, [r0]}], 0x74, 0x4080}], 0x1, 0x20008000) 03:40:46 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x101) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x3e) 03:40:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x300}, 0x0) 03:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x60ffffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x74000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @multicast2}, &(0x7f0000000140)=0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/28, &(0x7f0000000080)=0x1c) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x3e) 03:40:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0xffffff1f}, 0x0) [ 2411.661315][T25744] IPVS: length: 28 != 8 03:40:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7fffffffefff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2411.716596][T25794] IPVS: length: 28 != 8 03:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7a000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x2}, 0x0) 03:40:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x3e) 03:40:47 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x6) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:47 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7ffffffff000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:47 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x280, 0x7ffc, &(0x7f0000000040)={0xa, 0x1000004e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x80ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xb20900000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x3}, 0x0) 03:40:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x3e) 03:40:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x101, 0x401}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x4, 0x6, 0x7}, &(0x7f0000000140)=0x10001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x401}}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="cc58455d54553bcebc4edee2ca24303f1a252003e20bacb66010a83780214d6373526fd2bf7bfd01c90c4ff106a8b7b8d64bdb5afc8648aa4e04f562be1503b05bec43da", 0x44, 0x0, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x90ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20b40900000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x4}, 0x0) 03:40:47 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x3e) 03:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xff000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:47 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0xfffffffffffffffa) 03:40:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xa}, 0x0) 03:40:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x30120800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x3e) 03:40:47 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xffffff80}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xe}, 0x0) 03:40:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x80040800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32030000]}, 0x3e) 03:40:48 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10d) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000000)={0x2, 0x8, 0x81, 0x6, 0x3c32, 0x80000001}) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:48 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x680600) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xffffff90}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xb0120800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf}, 0x0) 03:40:48 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$lock(r0, 0x0, &(0x7f0000000140)={0x3, 0x3, 0x80, 0xff9a, r1}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x523, {{0xa, 0x4e23, 0x6, @mcast2, 0x2}}, {{0xa, 0x4e23, 0x29, @mcast1, 0x7fff}}}, 0x104) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x4) 03:40:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x3e) 03:40:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xf0ffffff7f0000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x1000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x60}, 0x0) 03:40:48 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000010c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101040) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000001180)={0x1, &(0x7f0000001140)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000011c0)={r1, 0x1}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000001100)=0x8000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) recvfrom$inet(r2, &(0x7f0000000080)=""/4096, 0x1000, 0x40002000, &(0x7f0000001080)={0x2, 0x4e20, @rand_addr=0x80}, 0x10) write$binfmt_misc(r2, &(0x7f00000010c0)=ANY=[], 0x0) 03:40:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x3e) 03:40:48 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffefffffff7f0000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x100000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:48 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x2) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf0}, 0x0) 03:40:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffffff600000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x3e) 03:40:48 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x200000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x300}, 0x0) 03:40:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1508}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:48 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x0, 0x5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x3, @mcast1, 0x80000001}, {0xa, 0x4e23, 0x9, @mcast2, 0x5}, 0x7, [0x6, 0x8, 0x7, 0x100000000, 0x80, 0xfffffffffffffff7, 0x9, 0x171]}, 0x5c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendto$inet6(r0, 0x0, 0xdc, 0x8000, &(0x7f0000000040)={0xa, 0x20000004e20, 0x8000000000000000, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000b80)=ANY=[@ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2], @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB="add952ed7fabdf3a0b6963923ba47893ceb44301f89406bc8f9021ba33bcab129a75d2fc9138315071e09893373440442948f0a804a77de8f44dffc8e06d2b5b8a6a5c9cdd7db6a79518a3f6ee24920a5e4d827098a0094b07891db962896aabce40e387bea339b3a8b9e90aef7529c963c3ae5d832f49024de1da602af959f820dcfb704390ec229b74eb468471add0a47addf017c3b36355210e818590f0e35e871b7c7fd08ffebd614bff1c", @ANYPTR64, @ANYRESOCT=r1, @ANYRES16=r2, @ANYBLOB="3c2c495243d49ca5626fc4fdf3323f2cf7a645b5205253fd1a5e93d1f576038bd7445da3d39d2982f431b37402bb2e77a594ad2caf705a4b145490e28496221f08ccd03bc74e7abd7dbe766fe773d9ecd052eaab194daae8d2e7ed2f58b3d573a2de2644b3424829337d9a8a51a988fcf7a1fb345ee062140423dc371efb3a5a308c311a5a2f47db7172a5082bf8c7056f3646e5", @ANYPTR, @ANYRES16=r2]], @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYRES16], @ANYRESDEC=r1, @ANYRES32=r2, @ANYRESOCT=r1], 0xffffffffffffffb4) sendto$inet6(r1, &(0x7f0000000100)="33e24a97da74ec6e31fc531d7928a63f309379c2156011f1211339efbf97664e5b48f6ad344231d7ee81d050a928a5b9de7379c2c7113d740781c462f5d83b810190629f29ea92ee778c761ebd2110eca15541372e16e8aabfb255632e", 0x5d, 0x20000000, &(0x7f0000000180)={0xa, 0x4e24, 0x156, @empty, 0x800}, 0x1c) 03:40:48 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) fdatasync(r0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x300000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x3e) 03:40:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xa00}, 0x0) 03:40:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3508}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x400000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:49 executing program 2: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x9, 0x0) sendmsg(r1, &(0x7f0000001540)={&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)="bc9e2d5e5afae5e349fa70c61518c3fc04863b316838272eb3a81cfcfa5e09e5559d0543f2ddbca5b90527dab72df661bca348e901179e741f8b6da8025898b3e3f5769c95cb5ef55312b71b76c893056eac3ba70db5e94c02e475dfad36628cc7860e0d46d012e4b715ea6fb8b3899238dc246f6f8dc9da1a5e65379d719e34b0db9f367c01b6014334964130b11f4782812b761fe5af75d7936b5b9794d4f19a0e2a195e99b6bff0c87d4ae1523ee1d41c0005cc25fd69339c744c7cf68441d701557c01a9d4547dc7814d59748e569cb12192aea196b59be2f194e5206c70e19bf0dc35fe4619a8a32211a66ed91143d8", 0xf2}], 0x1, &(0x7f00000003c0)=[{0x100c, 0x10d, 0x5, "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"}, {0x88, 0x118, 0x1, "8593a0d1a6ee25cae02a8b2b71431208b219bcd955f415940f1610fb28f373b38d1848844e9d69742c511455f8731cc2297115945be1a38c0e394049e2d84f67fd8d7fd645e452f60eb8973403bd2ab1a5ad9a29c93c7169b091e7d3d58d8a1cae27116b72bc8e6ffa1d7c94666ddb015e987c43ef42d34da6"}, {0xbc, 0x10b, 0x0, "6e3fc157694cebe3de318d20503d7e32062caf31039311682df5fd30efa1123f39062a5bde32026972815396ad0913f3501b5250593648d9921a45fedf966b2710e8b48cd282e7bcb3305e7164b409b20cb20d36b09aa5941a75dc265df7a9d3c0b8df3cd3cd770daf80d26590ab137818dd1dea5ad62dcca40ad602d79435a855f3a50ccc2f1ab1b5bd0ea4851770878ccbae2c723c8c8241a32be2d3f5cdbaef3e98656ab3eacdddcf190595"}], 0x1150}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ptrace$poke(0x2, r2, &(0x7f0000000080), 0x4) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x15, 0x2, 0x70bd2c, 0x25dfdbfc, {0x20}, [@typed={0x14, 0x88, @ipv6=@remote}, @typed={0x14, 0x31, @ipv6=@mcast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xe00}, 0x0) 03:40:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x3e) 03:40:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x60ff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x500000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf00}, 0x0) 03:40:49 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) setxattr$security_smack_transmute(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:49 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2, 0x32, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x50240, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x3e) 03:40:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xb209}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x600000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x2a34}, 0x0) 03:40:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x20b409}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x3e) 03:40:49 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x81001001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb48}]}, 0x1c}}, 0x801) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x10000, 0x5, 0x2d}) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffe81) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x342a}, 0x0) 03:40:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x700000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:49 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000003c0)="ba4181fc8480cb4a76cf4bbc768f44098998b3c93602a2cf54bc139692a330f97d114efa99a33247236ee6df5923c6e19b6bcaebe7ca4266d2df76c42ebcf3e390b9a771e7312104fb58ec0cdb89351ade3770b4d451682b17b0c1076ca96c135a761cf0f0d6ba53f436ff019174e10da9c4a48b89f2218a1edcf9686cf6c3208801b5df6a75d655f8370d236240320f5ce2a5244c9d308f72e3faeee1f2c22883d9b39ef485eaba974b1ecf86a4717c01459acff2acf96e08c0f6202a989f04936f2e1669261954f3c57154ae2e0a1ece25bea7207ee0133563f9f52427870b64179b2116742c02636ebb5a1bac969a36ac64e7bd2d3114d5a50a482cfaf51b5a48d61d0066c785c3594775172afac9f64cae10239927d062111cb729b89cadac3f665ed467f9854fbd50ae68d7a68f16a08a9dd7cc7f65ef007e2068c49936a9b5b163e81ad260adc4e9fbfb6dfa5660067342bc5bf790e9800ecbba7ce30c4fbbe281c403d15f0634e494090e30c43dc27eaf3e8015469b6be4ec4a2cc2b47eec83963a26f41637f15927919f2e6dffb4f14926aba27834fe37ec749c10ff83ea6a594c5c1bac95007d756b403dee297cc8a72f2f35f4f08b8c7f06328479eac5c125d0a56d2ecc0691589ceb088ddb894466d6eb2d20efcfd0ebb270e35e3ba6a7438590e692642d3c890b62b73f7fbba76c16ebeca12311c32a23e6fb7bc2d4950e57a1f37744dc67b3594b1398ac164147ff27d678ad3e2ebd8442fd23dff69c7d97f12ceca434ed6adaa850d83455ccfa5a46fddcbc06f443628c053b11fc46adcc7481c216d05b3cc38ca659a27700d74353cd507c09d1c1e4c8e3b597e203f7c387a56d5f343d845afe866ca50384188467d3261b1aca77373a08add68bbd175371c739b4824a3d0f100e5e1f48d76b617c8dc6f6aeb587e38483bf26a725d97b48af9dd1200b1375aab7ee37f49f3eabb588325c5608e91fd7549765466db87ee982292bf08c1df4e7402e3d8f514a17f12f8c0bc56ffd4f5f0c908f9169aedcac402558fcf3322be57f3f40e1caf4e1b51f59755e1b1e7ccd8b3b1833599bf201a684ed41e04acf9562fdc15ca387bb510ffb383afd924cf94fa708db2daa6e187cc93d1e93dceb8f60cb499d9ebcfc7704624f9e2a119161b3b5f0d076e36f8749604a786110eff8263be875e404dafd89566721198837b9a801a17994013d0bd990aac47fe8ebde92d90146f22790ea58087f7cec673df7ac32ac0b6158807ded22e36cc9334fddc91e4e602995e3d3d6b73933a2b302a946b714d0acc08534dc3b8be0a9b1f5dedbe3c699e9e23472d8991edfecc58f58b606a9197564427c148f6641ea12f84f9c925ae3f6ac3994301e940fdcd749b69bbf1ac1258b710c08677d64ec009d7ecd0c4580db905a7e2574238fe867ce3ce4032aab3a1651fc61b459f3d3875fb9bcb4b7e0db88cb27f6970f79c1e67d530e4dc38282732c297fdb02ca93997e54862a304d4204959b396b990d0a464cceed9c71f0e1234ce209688f8c27357349a13370973d8dcf5b286d710ea284f6eb74e8107d843ba5ce75cd33cfd472d34b515517e3c19329148386cfd881042ae80171d09ec48918bdd6fc3c6ce6c60f8dcfe0877905bc9e7d59a929d8af2bbf5419db1a950ef50a6595ec879470663fa803e92f14a8f013538458445ca18d79d89373c5c990ad6adae038ce5b6446c315c55c0a2d32facb15a330aa31b8224c00fc721d17fb4a1d00cde5a1df4dece75815bb08f22c8607ffd2fe1533ecd085203df3b46b5a56d80a1bf6952ea35e12862a1cf7c9eae6ccda2fbd0b62ddf35fb35021fb259959724d5121879c96b5cebd814cdc14cd9a655cb58aa171c7e2f98be516bc99fc1eb1d6c091678c40362bcc0d2d7d3ce4c2d96c3c7fc7ababa303fe84b966c9332f8e75e016ae5158711a58e83545b305408cb5c9ad083062206c22f25a30458e2faca6ddc0a563b56c938bb44a0f6e5ac0011d1f269a667e7828c343c0b0fe5c7544e8dea4228ae89f24e5900251fe99e8f393bcfc0da11ca71fe7a9a463c316e6fbece42f1cc3448c6c0cb295bab8f02197c2e260b5bac3a13d6f4772676c86b377b838869c73640700161f4bd347adde1df4b8061843924f962e0f298cb4b2b1bae43a5edfbee4e1ae6004048c9d4e8fc9b1a33ad681f332b6c98cd3356c2d2c63e06996fef574d542fc45ab05f1d1d2eda36ce6316473e06c697d9b0d01a03ea66ec332ef8d726561c6972b969729569dd74be42150f40f720fcf38d9b75336bf3a2196729b320a5cbfb33c9a4152fe57850cf08f6f38d6c529a5abb7c72731690c91cc779ccae075f34d22a7734924cae51277ceb0a9023a8027253bf091a7a30a86afb3c29cf1c1c9f6b357ed8b2bd06d554fb2c40fde8a99cea07fd53a3fb76861efcbe213f0f2713cc188245740fa7f72b3089dc76f756d7d82337e4209df6ebf1fcd9c80d32f0d4fcfeb6d282530d162615f4c9f245c1af139e1e13cb743b2e1409b89aad2f899183f3e34a5c5053f3d7eba804c5eba42d4cacd1d4bb869aae971953ac8b7487c2597016866f942061014c7b718c0d63f6e63c3003befd3ba880dc57e515b388125858e3988a83d796cd865db5ef7869fb94b96f1ee0261b9cde012c4ae06959d2bc701c39e1f10eef82cf8508e92bdade1ae61349bc54ca8a6948c25250693467582c084628d8d1e96323d3f7ec36b5b090abca392fbfa8a777a040fe6d4ce48aea46220b36b13df8a4e5a5e659ff046835d7d8a1d1aa1b18304a10b36293773cf13548516c6f480166a202d027f13e5cb6d07165404e6d7401817bd0a5bfb29b88cf08d3e4327ff955a864b14a89672cd00cd48e36d0d0e7684ec47ebc40aec1c42387bca2f4bffaeefe1b830c9baa23e7c03551aa1b1e96e5a42ff0cb86a6cd78e83be3ee27b4c0a9f2c59dc052790ee8d03871bdeb27a8dac872cbf18d6f58b41ab70df59e38cc1a15158cee78a48abb13a40eb438c77d74b974abd0d578aa346e9e480b7b304f3a46206f765cf227061332fef01ff7a84f7216d26d08e0358e7a032078968b88fd8f80005917011e2828460c308fb515085c0afa5df8a0386a0a2e6fa2fd2456f98caf81e59e49e80875cb55673a53575fde98d68c25fa3821d9fd088749faea11274dae1fb52dd1e87db7cb67fd2864c8d06eb0e7773610873e1503a1ee9f84f0fc8c0bf45db224ff47d8235e14eadae481c223dd6728d2625ee5974b3da635e2849fb25765dd88c9c1872ba8198acef7ad1f5a8233af764c6a15b951420249d76f80a6e8226e7ee0a0cc5c71d513a6cd73bad2c0b12775fdafb2cac4cb015dcecf927501c32c82f6c23e727230bc4cc5c2afb2ac780a387eae5df06f182c9f691cce4a8774f2b557063349dea619d7689df2abe3fe1f5b972c99a2931070f8e4caf3a2dfc0ffd671be7dc21db43f1c65456495c3d12959670bc0c080181682ab6611ea62b7e444f1d9190e85ce8a026815d79feb4f60f65824afad567619e616e4d7820266f4052e3523a95d41d46422e3899e07542c85fdf0b3d09449d69b88acd85af7ad37c6cc417734c35a96173531eaf948e8d8ac7b11531ed49c1d9fc08a681c22e1cf5eaa3af0b7416645d67ff3480255de92dece1212e39af01ae1710a8d375bc0806656bdcf55f7cec603cb43402656aabdf74df984a09ef1ce694f2235056c37ee0772d23de99ba5a2699c833e5eb5a084e0a68e7ed177223bab3ad145bc5e469bf1f8a3f0081b7daf1233990d99d12e427b9d82fa11718366b3ca2e2bb30e5d0d082bdfae579dbac94bc16796f5204f29a3e128bc7350467049218ad2531e786be46d0b1a84f957959b4c1001e2cfeb6228a390112479b60db44898855deced6677199b23afcd4e1e69683db7349ae29c727f2155ac3fe8dac1e3a2e3e2a5186244ae33fcf460596eeef783a7265397e591c0eaa12a21e7a18f93d4b3d08782c0e1224676ca4937e36d6e6960f4321d19f138973388014c40670dcda167c783a08b4c75dd7ad0c354e3b1dfbb64be81d107946bc171449753c6f0574f347418dfad3f262cd2c589dcb2fb1156026c850a40566879892731eb94fe3c4595b493395ea23dba26eaf1f123484a3bc7e00dbcd85c0e5d415a1dc77681c43ff5bc4fad331c69ef6bf6953a343774f0fc7435c2fab7ee9a7312af08881b63dc98b84cc220762fab3ea40c83461bd14d7ecb28a0da82cb0b899d25f6fea80a6a8967b2a0b92ed6d9efca838d76423b44695c0c390d93b33db6c03e46f3345bd087059ab91e30fce373507f0540175848b7c3de71d9507ef48d1c86dc0a55097e19de37dcd76ad9e936e8abea09a57b64af1ff8891915d1f3cd30532dfa4235eb635b362248265c4090d9d5b0634a875ba8cbe409ae7c005661c4b76eed909a2aa311f6489d590b9084cbeaae88f8eb40981d5cb54ace9234f16ed3199d4d632d88e43bd3b48b572fbaef7d185b98463eab744761f770c511451705d3623dd5818798706413962b545510102192b9d1ea86906a36fb2ca11a7e6db4fe89666c8a5d24523d45dcf5c83618c508a51b59b292494d3d78aef4f11260dfb7ce17518d9bc5571a997e72d317074c383a97b5943bb7aa3e4e3c18e85b73314757946dee42c6591464ed320adb71998a185acb50f0d63f4eaa46fd6043b9d0c836dae9ab57202fb2eed47b03fdd4a212282a56fc3df5405070678bfe52ece66032a23ac9518c866f92a43971b11b4ecc8627f97a7655f7b891798bf88089b497a4062e6a00c12e38b7d278f4c6cb2396566137b07e4af78809780a25c26c7d7a425dbcbbd82aee4dd791355c7e39524087f6ae576f960e3d0c5bcedf21072fd4161939adf62f14c2ae7d4e4ff2187bf99541e94a40096987f87f57aca8ec63d711fa09065e9f601776114983d0083a77f99abc7ef6d22ea283ae467eef67f45a06d150ff672572abefb6591bdc146203001853297d99823f6697dbc42d24ceb2c9fec7bb507b54ed5aa81b84dee0ad658edc955a62788953dc4377b51d7a8a11a57c3764094da85fb4c9f22c14504d16d4081868667fc0fa35b9eff4a113dba0ca2284e053f0a5f98f47417bc8e67a5ca27de6a4155dc593f355e1f041ff5231f0e1f88080111f15e99e6cff590f8ef4befc5ee62ddf42f79936d6f6014d973deb6fef419eb617cef2e361310e7e56872fbdc25bdbc0b3f753a985028cd1674c92bdd211b2a5b85653589c6fa8f6b7931e9d74e269ea38b34eaed3b004a977598a2f7c9c5c364206d1040fdc68838aecdffd3a9123bb54bae608564af2b311c7b55cb8356322a5d32ddace015e5c805fe24d1ffc63be976a1ca4d7ae32e1f7d430d599dab1fe0d95c591fc20d44d46616c9bd94e5bbab25009fbc299e293ef26cbfb56e28eb4b5df20c20badcdd2832f3cff2ec9ad567b110ea9cb149cf4081b3e3595b42dcd8a5a78a88cf70bed5c06388fc6c0a80e2ee425a83f9ceefa3dd1f1105c296a6e722a713550cd61db797a9ccc42f966bf5fc95cd70ea0b929d7c5cf9897a6064d8221dc143ad4dab36fbf58426c2d46df1698367ee1b42df4de89295a7723e86220569b9d2b461dcbaded749c385867aa5e59cfef512ce96d9e5ba94cf775a39812f095b7a39a7b384fddcac1efead743ce5b8edb29c248d60ddd4a8cb912cc11f93c5c2b64c48444f3a9ce53b427db716fb22efcb9ef188e3096792beb162b788135e75ae", &(0x7f0000000200)="edb8d162a1fe9d42b75f6051d3ea50d3824685b75a237edbbd22861537f92922d0bd8b1886a4dc4ad57497d7730fb15c23c8a009dee95ff2ff25ad767b5a728fef70823815f135dbffcf0f2447caa2bca9025f4f03b173c0cfb799c413d1e8d9c5fbcae867acea1f3b24"}, 0x20) read(r0, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r0, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:40:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x301208}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x3e) 03:40:49 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x9, &(0x7f0000001000/0x7000)=nil, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000200)=r2) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x800408}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x3f00}, 0x0) 03:40:49 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f00000002c0), &(0x7f0000000300)=0x1c, 0x80000) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xd919) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f00000001c0)=0x200) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '/dev/null\x00'}, &(0x7f0000000280)=""/22, 0x16) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000080)={0x3, 0x5, 0x33, 0x0, 0x0, [], [], [], 0x2, 0x4}) 03:40:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}, 0x3e) 03:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x4000}, 0x0) 03:40:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xa00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xb01208}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:50 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x505000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:40:50 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000080)="f9", 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x3f, 0x1, 0x2}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX=r0, @ANYBLOB="bd9985289ba74dff8084ac78bc974a966d89a7410aa2cb412d69cd04b316ce466219eaedfc36a4eabf234d8b3d10222cbb83d105aaba721fa2cfbf9591d0affef71f", @ANYRES16], 0xffffffffffffffe1) 03:40:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x6000}, 0x0) 03:40:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff]}, 0x3e) 03:40:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x8048000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xe00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:50 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000000c0)=""/183) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x8123000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf000}, 0x0) 03:40:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94030000]}, 0x3e) 03:40:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x1000000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:50 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6550000, 0x40000) ioctl$TIOCNXCL(r1, 0x540d) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:50 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x812b000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x3203000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x30000}, 0x0) 03:40:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000]}, 0x3e) 03:40:50 executing program 2: r0 = eventfd2(0xea2f, 0x801) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x0) 03:40:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x8150000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x3f00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x34000}, 0x0) 03:40:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x3e) 03:40:50 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000100)=0x3f, 0x4) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xbe61b82, 0x24040) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000140), &(0x7f0000000080)=0x4) 03:40:50 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x8350000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x400300}, 0x0) 03:40:51 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x2000, 0x0) 03:40:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4000000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}, 0x3e) 03:40:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x9b20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:51 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x81) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf0ffff}, 0x0) 03:40:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="97cc819a94d9c65b9a62ade324019dd913d1d0079697e40d157015ff74245d7151c87a5ecc34a62fa7eff5efaff2173283fc97d04e4aea4caaaf52c3fb88d2007d4e3b394dd9dc89ddc942b532c3b679c5e51c068ba02ff7bbaf52ad8f7d58c8389d234ce4a076dbaea0e99502f395cace71293ff0a0f7967ead", 0x7a, r0}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4100, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0x0, 0x6, {0xd99c}}, 0x18) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000200)={0x2, 0x5, 0x0, 0xffff, 0x7fff, 0x7, 0x9e97, 0x7fffffff, 0x4, 0xb87, 0x7f, 0x906, 0x8, 0x7, &(0x7f0000000000)=""/32, 0xffff, 0xc96, 0x3}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x14) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x9b42000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:51 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff90]}, 0x3e) 03:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x1000000}, 0x0) 03:40:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x4c00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x3e) 03:40:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xff600000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:51 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) epoll_create(0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x2000000}, 0x0) 03:40:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x150800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x3e) 03:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x4000000}, 0x0) 03:40:51 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000200)=""/107) 03:40:51 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x2, 0x3, 0x100000000, 0x3, 0x80}) 03:40:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x350800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x6c00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xa000000}, 0x0) 03:40:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x3e) 03:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x60ffffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7400000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:52 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x31, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x3e) 03:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xe000000}, 0x0) 03:40:52 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0xc) r7 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0x0, r2, 0x0, 0xa, &(0x7f00000018c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000030c0)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003100)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003280)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000003380)=0xe8) r12 = getpgrp(0x0) getresuid(&(0x7f0000004640), &(0x7f0000004680)=0x0, &(0x7f00000046c0)) r14 = getgid() sendmsg$netlink(r2, &(0x7f0000004740)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000004600)=[{&(0x7f00000003c0)={0x119c, 0x19, 0x400, 0x70bd25, 0x25dfdbfe, "", [@nested={0x48, 0x92, [@typed={0x8, 0x13, @pid=r3}, @generic="30079a6b840cb2b3a1e159ddda2a2201dae5e63a00709117ee163ac2ecbb031a06058b314b944bc8ca9b8addade4", @typed={0x8, 0x4a, @uid=r4}, @typed={0x4, 0x4f}]}, @nested={0x1130, 0xa, [@generic="9d76a4dc797492020a43a3d1f2886780230c0f703c6a4ea01174bbd43d8f6229ff8cd111bfd87a26bf845c0842bca8c2b63b1ed0354c18788459631c31bd3379c7dadbfee71a13223d7328d26656f712ea8d2e7ec7ec2d3958c22b7595db314e9a1994ed02cbf71de2a912d883cab4ab236c5cac5bc7179e468cca764ade9620da7302c77515aefd19372890bea877264163c42a426ce58f4f18d4cce4574a412434da6daa1405a4174cc8a7d553bc7fcab8cfda50cf77563f58c9f0e1134f03076f9dec8a123f4dd02eeef597ab18ce4dfe9d7c9c67d4f7b3da", @generic="518d91c11eb6cbd325660536b82fb45dde16e8b6ead9286cdc37c2209ce9e14b01c19d6fdc3f0aa9ee437c93e2a4ebc71c3abb079f557166d86c11adb4ec28e902f86769eb27efd3", @generic, @typed={0x8, 0x50, @pid=r5}, @generic="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"]}, @typed={0x8, 0x68, @fd=r0}, @typed={0xc, 0x16, @u64=0x100000000}]}, 0x119c}, {&(0x7f0000001600)={0x2ac, 0x21, 0x400, 0x70bd27, 0x25dfdbfb, "", [@generic="bffc5b7b8cf1f5e7bf7f5c028de88826711d352627", @nested={0x4, 0x5f}, @typed={0x8, 0x8c, @pid=r6}, @generic="384beab24cafcad4c0cca94f96df926cb0370c33f9424bfa61e770baf5e60d2afe190e2f74af0589c28f4fb49e4cfd9264cbadfa6d15089ab75685761fbea634051d54a5508fdce3e38def2530768e0fd34a3847d3368d5e71772a5e5a00a4f6887bdc169b6d32e18e301dd2e77e0702fa87", @typed={0x8, 0x92, @u32=0x2}, @generic="970a5f5212707d84ca6c9871e5295ee91f7362f243409b297b38733e9b96ded2ad7c89c2aaeb43bb9ebc8e8e17198e65775da7e725cbdbbb623360d8e36a3ba89f13f2b05e7643b52cd87413d95fa8572172457e51cd3571146b29ee8fde7c915c8cc549a17cf59a7a46c46c5e60dab8c00d6a56747407fe4fa7b66e021ea17d09912c5c52122f03e1d3eba0e0987212bbd07131d59b5766d889bc96361b23a5140b9d4ec709e9f0cc2d67e95563544e1c", @generic="aa5b866309dd59b63657191b2c9aeb7596bf76d20ed30f47d604a6a3f12ae1ec415d23151915642144c46101ada4ce0b5dd9071d885ae0877e3a48b5c07433214802c4e5083c10e9afe53926397244da766550ebf14483aaadf64793b98e02c539e7724fa2aa88ecccfb6299501a6bb52b25", @typed={0xdc, 0x1, @binary="a9ebb13a9470673049b132cb2dc6e542d4d81e403c7f08cde231ce9828f70e198b2552a79f07bcb562056440a011823b1e612dd7e488cdba1f02fb15087f77a9a3528903037606e689125317139edb66b8e7e0da2b501493b46c1b654cfa2419993564e65ac5768308876852d84dc2d42d0d2737d49e5f6cd2bc9f7b939196af9709f25cce240b76d95453d9068b897b28c612a94c857fabdc3ebc8de253638b379bd978fc00873a9a1ced6132483df18da37690b6151defbe68ac44b3b175980de19e1157583bef8e424fc794a93862c3f0e9e327d1"}]}, 0x2ac}, {&(0x7f0000001940)={0x1778, 0x26, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@nested={0xfc, 0x61, [@generic="a2428a97aecedf0ce63a1bb42db3bf861e6c75fe984d1b99b0d22fc06c24ed842f016d6371f7159d9ec324a9a624ea7765171c8b8622fb774a69fefba1af805471187fb149f2934196ace75125262d1533ef4631a4a217a06a30a20453c460ce06a6070c77c71444ffcf88a2c32c8be6c35d9e7ba25c7c9a41b280a4e446728b79050a0f73d7fbaa2f590f23f23c5c5393d8c4be86bd9ec1b13ae1434989921d871e5383ce5292adbfab84d16d1d63f82c8a2b03680e85bccdf9a45bf9c1ffd54c2c0d7cf5787bffe25fd75789a4aa30651a4048071cf52ba42be9f754eb5662933ead35ce308f7310b5005c76", @typed={0x8, 0x85, @ipv4=@dev={0xac, 0x14, 0x14, 0x29}}]}, @generic="4a1fefc433e414a3e920c4dbdd7c50a0a34b7b49a71f08af668b2082d075a1e6e1ce21305b07d55e0548960b56fadf68c7fa95525855b57abf4b940bb8623526afb14c896b2e31aae74346cb974bbc1b367f974e2332fad82965c25ebdfa10d767a9a456777a56d5e3ce3116e5d82ce3a00a85aed4efa895ad6df6dea22ee97f3285cb1953dea8c0bd3b5334bcc24674496f01d3c42f76d311b3aed1b8c645c55f560adfaa489811b5d4501547fc306a6c48d832e7383a6df8f9b9cf9d6aa2824952f101af0cef77d8", @generic="788806e936aaea8b7a4eb218f69274f586ee939606fe8a26b7215c70cf3230b4641f1bfe00af18be58110ced1c5564188c93127837a676a0937d4767e1e18383e91390065a01350db4f24dc0e89dd13974ea5deeb1faa3b63935625777fa3459e594658bc908a0e68491c4afbcec8ae0102a2fbfc2a90cb2f8c8bd19bc102d8f70a0c114b851cf1789aaf60caa622014776ae3a9bd79092efcf21107bf6480778b70ba97f6d31fa2efc495f086b5fef28209c6b012a277e920cc0445", @nested={0x1cc, 0x9, [@typed={0x8, 0x59, @pid=r7}, @generic="b76abe9afff6def35af94e9c3c834d60397ce67654690b5cff701350e4aaae4c7f6dc8815b93caf68845a6f06da30b888ab98a15c0a0bffa92633bb4f9ff524a5d4750a297e8c34be62adfc248ac74bf1d22091373feeeb138851e029c8daba4b9acc8d93585aaf70aa4c2d27a08a2030435db85de7dab126552860fb1032c6d4da3477428c318958d54cc3becbe552b8efca2e32caed0eac81e08b5d5b4b52038c071ede757b0e9d936db02efde73486c540208b27c00690c34a81602fc9d4ee02c", @generic="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"]}, @typed={0xbc, 0x12, @binary="caf44a5e377efea8b2e8eeb7bd8199f0fce7b15b1871c739cce552b820a306fe890d6e73e087c3fdd27e1c223537b75aed98fbef02d5be57eceac3cea51ae1495cb87bdeca238366693b7e3c44f324abac04f61e4e509da3a7c8b49ead2e244094d84ccaa9f8059f7f64f346019e82dfe2f0d897776a7e032beaa3dd2e73b0675fb9256cd76cff5b953fc78119a5f1192a2feb2c8f19aaf51839518882f9d97142baf17e015c67c78867cc2ec832d041fb97214786"}, @typed={0x90, 0x66, @binary="0f83d366af1138be6016f884c43711db4a128cb481ae25be623dda7b4e279f66cd37e903d4a05436fd0153097ad353ba8b7b500568590f237274cde352278439702a1005d3b5039cd972594a1c1ab8f76197027ef3276cca7d7c0b89bc85ae52133f58bb55f3e89cd01ad62859dcb23f2da6345174aa548267f658103aa73860e1684304dd71d3ec54cf024d"}, @generic="fa075b0b396181f7314605317db6d6fab0a56db02e37ef90d51f4f05c5339fea59fce703c5ba598ce1d781f1a993521eb7379d283fe7c805e5d76bef5f46bdec30d9e6d029", @nested={0x164, 0x56, [@typed={0xc, 0x3d, @u64=0x1}, @generic="1f9fed281cde3486ae58c3f41d56c838bef4f5154ddb1b34ea0b594ca88cbfbf83a6924eb4585548df2582941ff2a4185e933d608701a52381d5dc0c52470d790f39bcb8e5eb42285b223010848f1c82b15a63a81cd3282eb69ddff93750b2d163a8d3ad7c524cc4619cd11c87312282965ca61a6e3cc67619bbee3ec37a1908e97cae92c8180e0185129d3f", @typed={0x8, 0x31, @u32=0x40}, @generic="ab8976058dd1155e3b0bb51b8ace37e0f317dd6b03fcd78f593eda09e11369e6e90387ca6db2bdac0cbedf786703d4e38d3ff30bc3bdad59cddc6fc6c38cd8a8030cb9a90480ea1aa73a72e796d3b2c9b37d86d0a8a376680fa409548fc70c75650b35c0420107f5600c27e760ddcba4be9ddbb15f34c675e6872d8b4dd828e8635767bb9ed6e6eee55286b2ed3743ef85ba326feb064b732030c1483bbbc15ca00c490a77be6d4cb390bfce76ed165ddbc90753807b77a964ed9e9023ab"]}, @generic="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", @nested={0x24, 0x10, [@typed={0x8, 0x1b, @pid=r8}, @typed={0x18, 0x6b, @str='&)md5sum[security\x00'}]}]}, 0x1778}, {&(0x7f0000003140)={0xd4, 0x18, 0x10, 0x70bd2b, 0x25dfdbff, "", [@generic="a7adeea07efbe6c4effe3f5e4745adaa47f2976da12f500a9fa478c35981b9f1fbeab10159e4ee97772ba5b7c250f342eaf821c602a8f8989695916e8d338ccfd7723ff54d9ff516d83f9349b18b8d4b8a17c694fe160c1882cacc92ad3736b82647546ec3fc834f0aa4f29a5f0e6f88ea3e1e0af84549f637eda0d564a62f50953b9b25425a3241628de8bb6bb19e6d1f2ed957c97a980b63a25efcbb9caf0b2cea53", @typed={0x8, 0x7e, @pid=r9}, @typed={0x8, 0x8, @pid=r10}, @typed={0x8, 0x69, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x31, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}}]}, 0xd4}, {&(0x7f0000003240)={0x20, 0x19, 0x200, 0x70bd26, 0x25dfdbfe, "", [@typed={0xc, 0x2c, @u64=0x100000001}, @typed={0x4, 0x22}]}, 0x20}, {&(0x7f00000033c0)={0x1210, 0x23, 0xb00, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x200, 0x1d, [@generic="cb5715346227a7b6dfd897567dc286e9c88b6965db9adbd5b5c2fe5431d7f048ae8d006e313f08fb40639a5e940a4f3e5631bd8079970c199877b249e42d3c8cb038d14e5abd732add20f0c6818dd4297a82638f8a518429edba1ba9c2cae7d335582958c5bbe60dc43883fa58f5c5bc5773c81498b4f6540c7b364faf58a22dbd4286889af7f8f6c103b593c8020847a2b423a4fe2f07c2cf52d236526b684a99cd6695faeedd8d175dd31cadc0a135a2f5ad6495f60e285cdaa676782fbf4039570be2e62abfb3d13e7b209103083646783a464b81737dad92f6af7d23fafdc70f4bff9f6c52fcaf70ecf2667c44", @typed={0x8, 0x45, @uid=r11}, @typed={0x10, 0x2a, @str='/dev/ptmx\x00'}, @generic, @generic="6a827d65508c9c35b9a359767fd68fb298a1cfeb6653060aa439fb30f32679dd72e30094f3b98d59b88d8e8a887876ed183d835c6521517240ea3972904d208161b13a8ad7dfc047267009254eb46446e1a5e01397e3c5df520e2ebae8f9cb296387c45e4f34da38ae3fbd99dc97140edf5cafa6b6734ec2705a0e193627fec3e451c04f8f52906e989333e6bac45405a604831b4f7c95bc644cab435f5c84b565beeb8f83211860ebeed1db0295301fded668584c9d01ecaa9c9bb6f50311def8bf06d504445fd7e65ceee1a1a0311b103c878241721a37a0065da207c43ba6", @typed={0xc, 0x61, @u64=0x9}, @typed={0x8, 0x8c, @str='\x00'}]}, @generic="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"]}, 0x1210}], 0x6, &(0x7f0000004700)=[@cred={0x18, 0x1, 0x2, r12, r13, r14}, @rights={0x28, 0x1, 0x1, [r1, r1, r2, r0, r1, r0, r0]}], 0x40}, 0x24000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000002e0020002abd7000fedbdf2500000000468704770986287baef7f4b4db2198dfd74ecb01fa58b551295cd64a256d2e20082ef82242e885b73994307d55b09d60ab31996ea95f85f5f9d9f88f9a0fa43875b90a2960470636178798be104eefefe5f3b83b04685045794dd84889400784a2c5d99e47fabf140a946aa6abad2f682c0ea930a03446bab355bb0e07", @ANYRES32=r1, @ANYBLOB="09000000f3ffffff0400ffff08000b000008000008000b0040f4010008000b000600000008000b00ffffff7f08000b0001040000"], 0xfffffffffffffeff}, 0x1, 0x0, 0x0, 0x810}, 0x40) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x7fffffffefff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x7a00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x3e) 03:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf000000}, 0x0) 03:40:52 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, r1, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x600000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r3, 0x28, &(0x7f0000000080)}, 0x10) 03:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x7ffffffff000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x80ffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x3e) 03:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x2a340000}, 0x0) 03:40:52 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000200)={0x58, 0x0, 0x2, [{0x6, 0x3, 0x6, 0x6, '^\\proc'}, {0x0, 0x9a, 0xa, 0x8, '/dev/ptmx\x00'}]}, 0x58) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) r3 = msgget$private(0x0, 0x400) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000100)=""/10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) 03:40:52 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8100, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x8, 0x5, @name="1b62f162c63d4ff14c92c8d79314c63d4af6c1308398d568dd35edc143da9c8b"}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="a96154e24f4d9b050c5191994174b691579fabeffd01d9c43bb0373a6d781ff304d15485f55041614b647ccf61e89c405b9f3645625266a51acc0e09d96c9df035c03d11f6dd542685189f3034514d6c172a221f4e8e7a0255b688bc6e011b58c035ac8812f363d66e8454dba3a2e33907aeb95f9cab8009def9139b71de255d85aaaadebf483ccce7caf962cb7182196b48ca566b619a3a00df14da4f6447faae5030b9e3f84cbbfa62ad9225f55e2956a865e61919f0b3ea53f3a6590385351dfadee1f07863e17bbd394b166bfacf456b9bae89afa0433dcb527fb6751d4a3fd8f7a3208430e0bc") write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x4e24, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x0) 03:40:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0x90ffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xb20900000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x3e) 03:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x3f000000}, 0x0) 03:40:52 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x20b40900000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xff00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x40000000}, 0x0) 03:40:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x3e) 03:40:53 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x200000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='limits\x00') ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000140)) keyctl$set_reqkey_keyring(0xe, 0x7) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYPTR, @ANYBLOB="0815decfa2a087368df828cdb02f00bb6ef168bf24dc33927f867d3c1ddc43d36d63af64e90bd5dcc01cc6d9c5947d70110272f34babd5cba6b6d178193b3b000000fa0e43aafa06", @ANYRES32=r1, @ANYRESDEC=0x0, @ANYRES32=r2, @ANYPTR, @ANYPTR64, @ANYRES32=r2]]], 0x22) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x88200, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) 03:40:53 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000006c0)={@initdev, @loopback, 0x0}, &(0x7f0000000700)=0xc) connect$pptp(r0, &(0x7f0000000940)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@gettclass={0x24, 0x2a, 0x20, 0x70bd27, 0x25dfdbfb, {0x0, r1, {0x0, 0xfff3}, {0x8, 0xa}, {0xfff7, 0xffff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40094}, 0x48844) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) open_by_handle_at(r2, &(0x7f0000000500)={0x102, 0x6, "ff89a3c348c30c2871a84bc357a779f83d1ec0d114b6fa45f9ab842e7af4c6696c427920a9f4859d16e9dd7693f980874655b22c2ca9b854a4c79683f48063ba92257f54745e8afaa0451b107262f12684e738b0a18dcff8d0eeba66703de307c6ea07ba97a131549014076ae41e16217c549fed11634206a9134b101fb322a27296a3a2f711a397d626a292b896188872b1b827448f290fe2edd2d21d4dc87700333972058f3cd9dcb118727fd77ed11bf5350041d7123a51968c4e0b01fa552a1af0e4c8f11d9b0c7e14ae77093c18888325a09114b185f751eb1aeb5c73dcfdb2e9dcc06990c05eaf3d488b7bb50e549d7d0a28ab36dd7286"}, 0x18002) timer_create(0x0, &(0x7f0000000100)={0x0, 0x41, 0x3, @thr={&(0x7f0000000200)="f3653741cce84aac4d686c1ef4480df4f7d2b9a84144419fa55c9b456a47012d9efe091a51955fe45839800d1a00c82ca1686216d56edcf4264a6f8b79fbd89774183b5a058543a8f182d50713a3a1f4df975048dd61fde87886"}}, &(0x7f0000000180)=0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0xd4, "392ccdd109d31082ea742d00cbf9099fbded92d08226f0d25e996106bedd0410d9d932e491d1c92fc64e66bdedf462663f32d85f86556363394ec393650ef9722d3b1a4774cd67b74e580834a1c01a1e0ea3a8d151e53095322cbe7315d3c8ea41ec71a45d5271b91dabf5731c2a2d397268ead7c1e507a70ee11b324be4a69b7201a1137b08de443e0e23fc9cb8b45c43a2b0317245da06e6a8da916c6d5943ec35ca42d76e9d6dee7dafb233ace50022bc031f3ed74fc70635f3227d0417edc6c7137388dce09dc04c93910a88979d028076c6"}, &(0x7f0000000000)=0xdc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={r6, 0xefc, 0x3415}, &(0x7f00000002c0)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000880)={@generic={0x1b, "f713a9f7d6fadcf0baa408a6cf99cfced2de8d55da6807804cc3cbd0fc0be176c51f1a5d30c96b9ec30252ada49c5a5ef17cdb238daf53ac364b2e657ed0ffb6f6d9bc3b32c2fec5e324697fb21a86af191db82167c864afb5104d3dacad2fbd9c8ee521d8b9d0859afafd2eb8f3297d56be8c7df20b6b87d75d69895887"}, {&(0x7f0000000800)=""/29, 0x1d}, &(0x7f0000000840), 0x2}, 0x9c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000300), &(0x7f00000004c0)=0x4) timer_getoverrun(r5) 03:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x30120800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2, 0x0, 0xffffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x3e) 03:40:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x60000000}, 0x0) 03:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x80040800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x3e) 03:40:53 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 03:40:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x9effffff}, 0x0) 03:40:53 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x800) ioctl$KDSETLED(r1, 0x4b32, 0x0) 03:40:53 executing program 0: syz_execute_func(&(0x7f0000000480)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442219dcc6f") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x101100, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000003c0)) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xa0, 0x1) read$alg(r1, &(0x7f0000000200)=""/186, 0xba) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) mknod(&(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8602, 0x7fffeffa) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000300)=0x4) execve(&(0x7f0000000440)='./file1\x00', 0x0, 0x0) timerfd_create(0x7, 0x80800) memfd_create(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) creat(&(0x7f0000000180)='./file1\x00', 0x108) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = dup2(r2, r3) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xb0120800000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x3}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x3e) 03:40:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf0ffffff}, 0x0) 03:40:53 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1, 0x4011, 0xffffffffffffffff, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xf0ffffff7f0000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x3e) 03:40:53 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 03:40:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xfffff000}, 0x0) 03:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffefffffff7f0000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:53 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000400)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/bnep\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000700)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x100, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7690}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x27}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x134994ca42f372b1) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000002c0), 0xfffffffffffffe55) r3 = creat(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x21) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, {0xa, 0x4e22, 0x9be, @rand_addr="838dc8782dcf155d885453ae351394cc", 0x1}, 0x8, [0x9, 0x1000, 0x1, 0x0, 0x80, 0xd655, 0xcc1b, 0x4]}, 0x5c) r4 = dup2(r0, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendto$unix(r3, &(0x7f00000004c0)="32be49c210a1e14705690b70260eedf0028bdc0eca13a7f896151e8ae8ecbb6248084a84e4820810a8cbf4ed936173dec68f9a6ba82f6458f1f61ea6781341d63cc0b215bf494b34108a8dd192bbb4fe67bbd813d483d5d2ad5c5c8ccfedab30ad77506dd0eda868a175282419ee71975a32426f1736c519a9b16438aa049e14c98f2b4879986c51074dbcf64029fabfe4aa3423d29d5ec986f4db", 0x9b, 0x8000, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e) clone(0x10007fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xb, 0x1) ioctl$VIDIOC_SUBDEV_G_CROP(r4, 0xc038563b, &(0x7f0000000200)={0x1, 0x0, {0x5, 0x1, 0x3f, 0x3}}) 03:40:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3203000000000000]}, 0x3e) 03:40:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xffffff7f}, 0x0) 03:40:54 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xc2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x300, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) 03:40:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffffff600000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x3e) 03:40:54 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x401, 0x84a73c454c0829f6, {0x1, 0x3, 0x9, 0x0, 0x5}}) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x46c100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf4, r1, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf2b0}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000180)=0x1) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x7, 0x7fff, 0x401, 0x3ff}, {0x3, 0x3, 0x3, 0x3}]}, 0x8) restart_syscall() write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xffffff9e}, 0x0) 03:40:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1508}, 0x10}, 0x70) 03:40:54 executing program 0: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3508}, 0x10}, 0x70) 03:40:54 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x100000000000, 0x31, 0xffffffffffffffff, 0xfffffffffffffffc) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffff, 0x28a400) 03:40:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x3e) 03:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xfffffff0}, 0x0) 03:40:54 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = shmget(0x0, 0x1000, 0x381, &(0x7f0000006000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/59) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @addr=0x20}, 0x8, 0x8, 0x9}) 03:40:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x8}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x60ff}, 0x10}, 0x70) 03:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x3000000000000}, 0x0) 03:40:54 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)=""/213, 0xd5) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x3e) 03:40:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xa}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:54 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000000c0)=0x34, 0x4) ioprio_set$uid(0x3, r0, 0x6) 03:40:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xb209}, 0x10}, 0x70) 03:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x40030000000000}, 0x0) 03:40:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x3e) 03:40:54 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) 03:40:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xe}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x20b409}, 0x10}, 0x70) 03:40:55 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000100), &(0x7f0000000180)) r4 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000000200)={0x90, 0x0, 0x3, {0x3, 0x0, 0x3, 0xa0, 0x6, 0x4, {0x0, 0xdf7f, 0x8000, 0x2, 0x100000001, 0x5, 0x800, 0xc8c, 0x1, 0x728, 0x76e, r3, r4, 0x1, 0x4}}}, 0x90) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:55 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) capget(&(0x7f0000000080)={0x39980732, r1}, &(0x7f00000000c0)={0x7, 0x401, 0xa931, 0x3, 0x5, 0x6}) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) recvfrom$inet6(r0, &(0x7f0000000100)=""/15, 0xf, 0x2001, &(0x7f0000000140)={0xa, 0x4e24, 0xd029, @remote, 0x8000}, 0x1c) 03:40:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x3e) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf0ffffffffffff}, 0x0) 03:40:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x301208}, 0x10}, 0x70) 03:40:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x10}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:55 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xaf62, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x1000, 0x4}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x3e) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x100000000000000}, 0x0) 03:40:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x800408}, 0x10}, 0x70) 03:40:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x48}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x3e) 03:40:55 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xb01208}, 0x10}, 0x70) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x200000000000000}, 0x0) 03:40:55 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dsp\x00', 0x84000, 0x0) sendto$inet6(r0, &(0x7f00000016c0)="b3a68da3f98609893713fb6da13a61960026ed102000c36a0b572bded29eebc4c05d560ebe855797fadc4be303acff56581cb09fba33d305acf4cc82c27497428dbad564e06435edaaaf10a6065caacd47e06d10fba753e1332789730b3131471a766974c5f64991326ffb767aa255b24568b0caa24495daaf320307221f4847e30d717c9542c611a18be8609d6d78228db835bca000a1bc9f964e500522b33fd838a5b8c9c919104d5b4997f4f938bb3f0ff1a55ed29fa9c8ede15e4ef63f4568e33f2af366ee149e24dbf3ffdec6438ca3060579f884f5e1f4366f37ae1f84f5290c8fd6ad9dc3a750af495b96e14678f1", 0xf2, 0x0, &(0x7f00000017c0)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280)="2ad999459a7c23bc3f87431d3f51c10405e60e8411d777cc8cd2d7ee8996d6be8c391c62b582375bea174ddce01d7b5a7e4a65fd11a7bff40521bad96a13074ffb770e5d8a20774980855990d332cef98785df775f08ef3b876dfbbd466661558e37a0e6c505ba29", 0x68, 0x20000000, 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x0, {0x4, 0x3}, 0xc1, r3, r4, 0x80, 0x3, 0x1, 0x3, 0x7, 0x8, 0x0, 0x4521, 0x100, 0x4, 0xc795, 0x9, 0x800, 0x100000000, 0x8}}, 0xa0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x3e) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x400000000000000}, 0x0) 03:40:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x8048000}, 0x10}, 0x70) 03:40:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x68}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x8123000}, 0x10}, 0x70) 03:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xa00000000000000}, 0x0) 03:40:55 executing program 0: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) recvmsg$kcm(r2, &(0x7f0000000100)={&(0x7f0000000280)=@l2, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/66, 0x42}], 0x3}, 0x10000) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) pwrite64(r1, &(0x7f0000000200)="c06f166b2b93a4dbb892913293bb3e4ad31687f22f38c084cacf653c7fd0334ab557bda32511fe825ddd169aa6d74d014b4f3779d3ee64f74f86b70b9dbba9534057b92d699cb7fa69a7f854ff0f9d035e5f3db104c474a145", 0x59, 0x0) 03:40:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x3e) 03:40:56 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x7f, 0x0, 0x0, 0xbf, 0x0, 0x8, 0x64}, 0x8) 03:40:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x812b000}, 0x10}, 0x70) 03:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xe00000000000000}, 0x0) 03:40:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}, 0x3e) 03:40:56 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x18}, 0xc) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200442, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90ffffff00000000]}, 0x3e) 03:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf00000000000000}, 0x0) 03:40:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x74}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:56 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0xff, @rand_addr="610376da20d9d322de5e7d2822b9e5a2", 0x1ff}, 0x1c) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:40:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x8150000}, 0x10}, 0x70) 03:40:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9403000000000000]}, 0x3e) 03:40:56 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@ax25={{0x3, @null}, [@remote, @bcast, @null, @rose, @rose, @null, @bcast, @default]}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/21, 0x15}, 0x40000020) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x400000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81d}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x1) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x5, 0x800) 03:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x2a34000000000000}, 0x0) 03:40:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7a}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x8350000}, 0x10}, 0x70) 03:40:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000000]}, 0x3e) 03:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x3f00000000000000}, 0x0) 03:40:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x300}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x9b20000}, 0x10}, 0x70) 03:40:56 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file1\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='/dev/ptmx\x00', &(0x7f0000000180)='\'trustedeth0trustedem0%**-selinux%md5sumem0ppp0\x00', &(0x7f0000000200)='/dev/ptmx\x00', &(0x7f0000000240)='/dev/ptmx\x00', &(0x7f0000000280)='$}vmnet0&keyringwlan0self&\x00'], &(0x7f00000004c0)=[&(0x7f0000000300)='/dev/ptmx\x00', &(0x7f00000003c0)='/dev/ptmx\x00', &(0x7f0000000400)='ppp0trustedem0keyringeth0\x00', &(0x7f0000000440)='*\x00', &(0x7f0000000480)='[)selfwlan0vmnet0em0-\x00']) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x81}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000640)={r1, 0x6, 0x8, 0x3f, 0xfff, 0x9}, 0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) lsetxattr$security_smack_transmute(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x1) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x4000000000000000}, 0x0) 03:40:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x9b42000}, 0x10}, 0x70) 03:40:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x3e) 03:40:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x400, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/urandom\x00', 0x4000, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000380)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000400)={{0xa, 0x4e20, 0xb1, @ipv4={[], [], @multicast2}, 0x4}, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x4, [0xfff, 0x5c4b, 0x3, 0x7332b28e, 0xfa1, 0x1f3c3a6d, 0xf3, 0xf6fd]}, 0x5c) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0xa9, 0xfffffffffffffff7, 0x6001, 0x9, 0x7, 0x8, 0x0, 0x2}}) r2 = socket$inet6(0xa, 0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$alg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000480)="6bf57099082348459565428e4982f391aade273bc6b6324f15bf6ec35fb88f0c8efde1a14af9aa5bc7884d8b5163efc09f46693dda21d48d0e08e6772c419af7741749deef5d56b979481ef5ab0f1bd0112fd0507a05fe261efca753603b06cd9b2056cecf2c9a964105c771417bdf338e668a1d4eb2bbf3fd45944f8a48bb96dbdfe468ed2b472f91d22a914bfdb400c8397f114c0379a24a39e0b0f23443973d12aade17af923568d64c3c0173369078f37b746e844533fe21503ca4b4afca2ceb1ff2198769e6ee16534d28bbd6e91ec2d62b26cc", 0xd6}, {&(0x7f0000000580)="3d18b02e2e33b0c4fa496d15aa387dc26cd47ac117f47ae43cfdf89dcee78e3b2e182423e3bfd1acabe705ac98ef741936b8ab35f45bf6755763561ea2f2b55c76a6e6ef41149e127bb766d893ced9b77cbd4b8eb534454447fdce277b72ec1e48fadabbaa29d7f23c6c33d7c0143cd94c0fb81b26deec2d26d0a53736f95db472d68bc9c44a7508590da5ec723c097bd0d02bebadb693cef4ff30a08e24f41fc795d870539cadcc49a72bd3bfaaa6f8c123bf200e89f486593c0de18545477b2e89ba936d0b23", 0xc7}, {&(0x7f0000000680)="520a057f25d8dcc46eb7904e739cd1fa9dab5e866ba15d3d0238b4933859fd4c8fc3a722aaad24e84dc46ccb0bf02e488033738ae30c9eb88d1372d85b696924578018634d3779816f4a2dd31cae3c2a77b515bf8eda07765186a59e7d047da84dd77b9b98f675bbf4055e684e83b4a037a52307c4f6f8e7bb37ada13e", 0x7d}, {&(0x7f0000000700)="aaa6c6de5f9a6889adeaca757a2eb65d83ae521a213e243885b0866f3c47b07cf0ab4da53443b88b563571453000866850f331455d237c3d7486e0fc4ae19ec0d8c8807c8fc3f6011f0dbd56f5542f95d35c1fc151c9e99330e37bb94490af9549294aeaec7c6d52e63c5f143bf43586824ca84cb8aedf394f00bb05fd0bcf382c6a373fbe909a2434c9ae3d1c530c1ef858082c9e227f2f25aabe5ee994f39fcaca45f5c77169ce7f7d18e8219ee41b9b427f9b20ef", 0xb6}, {&(0x7f00000007c0)="957f02a6ebd49635ab7ba31cb6362f048bc872a194e87b715bf9bbad86182974a48ec4102f591b4226474a2864264377c5bc35177180f216d11caf99ba46b260a8b428953aa3a6b9be0e09f5da4a460f760e96bf01cd60dc76cd4ca59db218b8dc1d7a39747824722ee6d0dc8e139ff99da400", 0x73}, {&(0x7f0000000840)="a819bf92dbe0635cdcae3af442f2dbe88b14e8e3a65e93db287269e1d771a144f4df7bbb35d90569ddf061225c68710b966d662af978ce863521e518c0fe8c8d7ebdc49c", 0x44}, {&(0x7f00000008c0)="77480e916637067861695e4261e42605bd975475dfa73324db7470626495f3316625edf91424467660b20b6a9411a76ff3ab1bd2", 0x34}, {&(0x7f0000000900)="dd93234058ef39148f06423fd319c6b46a460fee5bec2593e2120195811f74880028e178bbf0c31f4b3ff0c2", 0x2c}], 0x8, &(0x7f0000000980)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0xec, 0x117, 0x2, 0xdb, "1f948a4b87e105f20261e129f7c7a0adb3ec86a2287c2c59f58f14be10b5bef4c65cbea29376cc73c019c38223da2d48f1169493d759824f6a00292525e0f5d91b841e1f2263e5af3a29769fefd988ee74aae40464259e3c2205d121917f955a2bd2561e50e10ca243c6a67c1f3038f0a79c577b965f200a20cea657ee9ba6591acf428f17c7bbd69d8a1ece8f45c0814c389d060ce6a7555507ae087e290a6ad17ac0bfce7e7fd696378ce0b25c9088be07a242321d35722a89d2e4b43df0dff358ea328633ab4f0978750b330e2b2be6da9102238e968ca5e2db"}, @iv={0x5c, 0x117, 0x2, 0x4c, "8a42dbb682e2ed7f9ee754bbeaf1c85b97a7a4d4721b610150871c805838544caffbaf53b96f73ba71afb33eba8e0a938da27a4214b970319f63dc965481f4c20d967524565522a695147b94"}, @iv={0x6c, 0x117, 0x2, 0x5a, "52355914b69e331529f6cf1aabed5ab7cf55d165a74cc3986321f4f1fee9a49781dab187a29c4893c6f2a9c0698292e21621d217d9d1287c2ae2d3539385c338639b45f4e518097ef99635377e694c36de3e41e682e69d8b0d6e"}, @iv={0x34, 0x117, 0x2, 0x21, "9b07346568f2ffb7825b47f3e5351012034341bd2b905dda4b3cffaa8ba8a9ce4c"}], 0x1f8, 0x801}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x5761) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000d40), &(0x7f0000000d00)=0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000003c0), 0x4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000280)=0xffffffffffffffb6) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)=r4) 03:40:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xff600000}, 0x10}, 0x70) 03:40:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x332}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x6000000000000000}, 0x0) 03:40:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x3e) 03:40:57 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x103001, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000003c0)={0x90, "647b87335e0e1c65d76421b2a4dac4699b1246edf285fb05228490442f62f0de", 0x3, 0x7fff, 0x1, 0xff0000, 0xa}) read(r0, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="e7009c00", @ANYRES16=r3, @ANYBLOB="100026bd7000fbdbdf250700000044000100080004004e20000008000600776c630008000b0073697000080002007e0000000c000700280000000c0000000c000700020000003000000008000b0073697000080005003f00000014000300080008000700000008000400ffff000008000400520000001c000200d7a4050003000000080004000300000008000b0000000000"], 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x4) r4 = dup2(r0, r2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000840)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80a00a00}, 0xc, &(0x7f0000000800)={&(0x7f00000004c0)={0x31c, r5, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x305}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf71}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9239}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x1e0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf106}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x800, @remote, 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @rand_addr="0a1dbc9bbfac3246d9700d2e71ab1176", 0x80000001}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4774be59}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4ad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc974}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc7f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000000}, 0x35575facf8dfc0a4) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) 03:40:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x150800000000}, 0x10}, 0x70) 03:40:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x500}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x9effffff00000000}, 0x0) 03:40:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x2}, 0x3e) 03:40:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x600}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:57 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x350800000000}, 0x10}, 0x70) 03:40:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3}, 0x3e) 03:40:57 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x101000, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) sendmsg$tipc(r2, &(0x7f00000017c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x2, {0x2, 0x4}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000200)="c575586a73446f087e4212097d6cf3837c6925adf057951bd65340eedd806be85ce2393c18d30d43c9413fabfa39610d5714fa5c2a59ec32615226d7423672756ca11b4bcbb5a5761230976a5d5e467b0184db25ee902ad4c7b95235e4ba1db993d6f7b1dcdf771129ebe82913b01cab0946adc5947ae80d372af02c2f68330fe35fcf9898a9cc010b2d2a8f7a828fce1cb63d2809e16b077b07dcebe69cb8b53c9f428576293ee969c082be00dac1d536cf03777017ed32e32c68e943955d08d16f4b503e991d3f6d6f81ffad5f08632c43ca8196ddcbe050fd5d67258722a8e2cd14cab2b32ed63acbc4f3", 0xec}, {&(0x7f00000003c0)="870a2591c3f72359ae8c2489871478dc982b92be1bb59cd4eb4684b775613c6a48c30654a4bc5e52bc203474e3a569358d27b3f7d55ded68dad602f9ffbe4a2075a6bd06c0644b5cd292c59f8ed8458c0da5316d1f355e1c431f8327aa4fcf7e095056deff1b16bd326323318bd55c913d33efd929f55f0d5485844c7eb8ac67fe24d55cf701c2275f6475cacf10950fca1f4ec18574e7f67d06553b96059865fbd1a7032003052c9b725aaa42c99cf5b39c01a1f15d80abf0fa7a70b76a8b39cbfe9eb8392862c0473c7431cbb8ba9c9037722df8a7d400cebbcb824f816a91d6ef3dffd6c8", 0xe6}, {&(0x7f0000000300)="5fde2e69ced04a78c7e4407d7bf3485c67b8447f9123a6d856b536f7de25f506832378379c42d74e18c8e5", 0x2b}, {&(0x7f00000004c0)="f0eb777e85f053c9c30f1b1b1859a3e24b1c573bec1411990fc0c83c6a8cb39abe17d8cfe71c7c4ed9d2ebd5257e09f25276", 0x32}, {&(0x7f0000000500)="3fc2c6b8df2070055d4d450fcdcaf9b9f074c262edaa4cf7dd19efad185a25b12753c1bb437fa9c051448a1e3c74752daef8c8e00ea7599cc9808b7ae3a7c6722aff2395c4e15e1274cb0e06f1a1a420c50872a266de1aaaebdf601957d02c2d7dcd780dd29decf2ced5a97c3fcb09c408a01018f63778268f81885473a94caf55718845cca2f55095199f74e932249d457cd465a5d7e537c27390e237f9acf7b1b7b4797536be", 0xa7}, {&(0x7f00000005c0)="94579558896da9ec5e9f672f040c495ee7fbc46443a32b1c49d9e278983aac201d0f5fc605e178125d180e1e1b40568c6464d417e068c986b0d2957f666c56f3c022b88cd93a9a7419fc3b0492bd016a7e7b0e1535370da39ef7bca000a0d83138c88c427351686fa84ec305b234fc80a7f39cf25480cd68505b8d7f6868ac", 0x7f}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="8155c08f57b2f42322462527db515b1a6b99a2866d3461bfae734a763cbaddd4899d3943afe1c1a838bb4c4311c7c2cae9d39633f0093db48fb1045b10668a36e7cbd96ff7a8ca14cc93c7e86a6f4128b8121afb", 0x54}], 0x8, &(0x7f0000001700)="6228e8090e30b4376ba8eb720a3345eaf1b1600783faa154ffbdbc71641d138873a55c9316268deccacd0bd5610c7520bd986bf8fe9d9b44d04d3a340b50e12166dc2a82d974e85ea931f6877710de717f4fcbc3987a299aa33220ac8af64242b733cd23a921a3bf2ac1b8fd4a008fe2c707344aae1bb157f923165c5a80a72830fd82c7829df50c17ee04d1214cfd128c3f6b549d3efdf2a4e8b00ef28ffb8dac6ab086066043bf3c875a60be75", 0xae, 0x4004004}, 0x44010) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) 03:40:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xf0ffffff00000000}, 0x0) 03:40:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x60ffffffffff}, 0x10}, 0x70) 03:40:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x700}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:57 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x5) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0xff, 0x1, 0x5, 0x4f1f4173, 0xfffffffffffffff7}, 0xc) 03:40:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4}, 0x3e) 03:40:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xffffff7f00000000}, 0x0) 03:40:58 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x88000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x103501, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r2, 0x4, 0x3, 0x79, 0x7ff, 0x5}, 0x14) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000080)='em1\x00', 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00000001c0)={0x1}, 0x8) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000002c0)=""/230) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 03:40:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x5}, 0x3e) 03:40:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xa00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x7fffffffefff}, 0x10}, 0x70) 03:40:58 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xffffffff00000000}, 0x0) 03:40:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xe00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6}, 0x3e) 03:40:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x7ffffffff000}, 0x10}, 0x70) 03:40:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0xfffffffffffff000}, 0x0) 03:40:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xb20900000000}, 0x10}, 0x70) 03:40:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x3203}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:58 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x24000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x6, 0x2, 0x38, 0x8, 'syz0\x00', 0x100000000}, 0x6, 0x41, 0xfffffffffffffffe, r2, 0x3, 0x8, 'syz0\x00', &(0x7f0000000140)=['vmnet1nodev*(\x00', ')\x00', '/dev/vga_arbiter\x00'], 0x21, [], [0x6, 0x5, 0x3, 0x16a]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x42000, 0x0) ioctl$TIOCSBRK(r3, 0x5427) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r3], 0xffffffffffffff69) 03:40:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7}, 0x3e) 03:40:58 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") chdir(&(0x7f0000000000)='./file1\x00') clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x2}, 0x0) 03:40:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x20b40900000000}, 0x10}, 0x70) 03:40:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x3f00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x3}, 0x0) 03:40:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x3e) 03:40:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x30120800000000}, 0x10}, 0x70) 03:40:59 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xfffffffffffffa53, 0x9, 0xffffffffffffffe1, 0x9}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r1, 0x9, 0x9, 0x7, 0xe34, 0x36e199e0, 0xffffffffffffffff, 0x1c, {r2, @in={{0x2, 0x4e20, @remote}}, 0x0, 0x7, 0x3f, 0x5, 0x101}}, &(0x7f0000000240)=0xb0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xffdc) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f7d796fd08cae1330727ac9b312b8dc16a83018311daa6467efcdfcdc85d4f06887dc7c58eafd7ebca8990df56fbc172ff9ea1e7b98e4fb3d6e5d4edadc33e23ae8892609586e44659b661260a3d63e1e0ae361ee073a1d50b282b1c95253cbee1c5b81c26a4afe8", @ANYRES16=r4, @ANYBLOB="00042cbd7000fcdbdf2503000000080003000000000008000400010000000800040002000000080001004e230000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x44) 03:40:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x80040800000000}, 0x10}, 0x70) 03:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x4}, 0x0) 03:40:59 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xa}, 0x3e) 03:40:59 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x5) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xa}, 0x0) 03:40:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xb0120800000000}, 0x10}, 0x70) 03:40:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:59 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xe}, 0x3e) 03:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xe}, 0x0) 03:40:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xf0ffffff7f0000}, 0x10}, 0x70) 03:40:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:59 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a45352, &(0x7f0000000080)={{0x40, 0x7fff}, 'port0\x00', 0x40, 0x1b0410, 0x80000001, 0x7f, 0x3, 0x5, 0x93, 0x0, 0x5, 0x237e}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:59 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:40:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x10}, 0x3e) 03:40:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffefffffff7f0000}, 0x10}, 0x70) 03:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf}, 0x0) 03:40:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:40:59 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x33f, 0x14, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @rand_addr="92294b8f9367cc578996767266366169", 0x4}, 0x219) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:40:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x60}, 0x0) 03:40:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x48}, 0x3e) 03:40:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffffff600000}, 0x10}, 0x70) 03:40:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7400}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1508}, 0x10}, 0x70) 03:41:00 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:00 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000100), 0x8, 0xc) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000200)=0x3, 0x4) open(&(0x7f0000000280)='./file1\x00', 0x40, 0x169) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000240)={0x3000, 0x2, 0x7, 0x80, 0x6f5}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x109) r3 = dup2(r0, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4c}, 0x3e) 03:41:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf0}, 0x0) 03:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7a00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3508}, 0x10}, 0x70) 03:41:00 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xff00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x68}, 0x3e) 03:41:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x300}, 0x0) 03:41:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x60ff}, 0x10}, 0x70) 03:41:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xa00}, 0x0) 03:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x1000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:00 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file2\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file2\x00', r0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:41:00 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$capi20_data(r0, &(0x7f0000000080)={{0x10, 0x40, 0x5, 0x83, 0x3}, 0xd1, "d21d546e4d9275f13e9811249b3324ca392754c4e2ccd51350f5aaa4155b3d6891a8ad4b028c633d6642a394f467000576890349513080b154e22fa3f508a727b6623764287747b1009aef033762894fcbbccc20005a88b90d555a90a929fb790a6843d7306ca91db9e41bd81de4b9dc7866e4bbb7988d56c710c7d897920395f7f13093b929fa3975afac7bbd2e5cccca87cfbfda62473e4017d5e7fdd1c5c43955e042e295d39de996fa07f90d05d82f2b11a2f1ddf673f7da2957dae09e4d21a15ecb29945cd099386b924214731290"}, 0xe3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x47, "5c1af8f5e30d4d4cf0e6b7120ce330a9bf541af97cfe881e9d11af6cb1d739afe16461884d9f8e17339f91419fdabb1c7e0065aab2904c28cf33eaa8676fde2d2e8bd11a0452c2"}, &(0x7f0000000000)=0x4f) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x3}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xfffffffffffffe95) 03:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6c}, 0x3e) 03:41:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb209}, 0x10}, 0x70) 03:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x2000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xe00}, 0x0) 03:41:00 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x9) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x20b409}, 0x10}, 0x70) 03:41:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x74}, 0x3e) 03:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x3000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf00}, 0x0) 03:41:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x301208}, 0x10}, 0x70) 03:41:01 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:01 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7a}, 0x3e) 03:41:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x800408}, 0x10}, 0x70) 03:41:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x2a34}, 0x0) 03:41:01 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) r1 = socket$inet6(0xa, 0x80807, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4, 0x0) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0x0, 0x4, {0x7, 0x1d, 0x10b4, 0x4000, 0x40, 0x2, 0x7fffffff, 0xbc0}}, 0x50) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xfffffffffffffeaf) 03:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb01208}, 0x10}, 0x70) 03:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xc0}, 0x3e) 03:41:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x5000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x342a}, 0x0) 03:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8048000}, 0x10}, 0x70) 03:41:01 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000180)={0x1, 0x5, 0x401}) r2 = dup2(r0, r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x300}, 0x3e) 03:41:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x3f00}, 0x0) 03:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8123000}, 0x10}, 0x70) 03:41:01 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8000) ioctl$TCSBRK(r1, 0x5409, 0x733e98c3) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x332}, 0x3e) 03:41:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x4000}, 0x0) 03:41:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x812b000}, 0x10}, 0x70) 03:41:01 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x330, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x394}, 0x3e) 03:41:01 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x4, 0x0, 0x300a, 0x9, 0x101, 0x7, 0x100, 0x1}) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x8000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8150000}, 0x10}, 0x70) 03:41:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x6000}, 0x0) 03:41:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x500}, 0x3e) 03:41:02 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x1) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8350000}, 0x10}, 0x70) 03:41:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xa000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf000}, 0x0) 03:41:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x600}, 0x3e) 03:41:02 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x40001) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:02 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) flistxattr(r1, &(0x7f00000000c0)=""/37, 0x25) 03:41:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xe000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9b20000}, 0x10}, 0x70) 03:41:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x30000}, 0x0) 03:41:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x700}, 0x3e) 03:41:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x10000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:02 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f00000000c0)=0x1c, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000100)=0x7) 03:41:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9b42000}, 0x10}, 0x70) 03:41:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x34000}, 0x0) 03:41:02 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0xfffffffffffff800}]}, 0xc, 0x2) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200)=0x1f, 0x4) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) write$P9_RSTAT(r1, &(0x7f0000000300)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x5, 0x3, {0x1, 0x0, 0x6}, 0xb9009a371a30710b, 0x1, 0x6ff8, 0xb013, 0x1, '}', 0x8, 'em0self7', 0x0, '', 0x9, 'ppp1user\''}}, 0x4c) 03:41:02 executing program 2: mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x1ffffffffffffd) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x200000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x8, 0x10000}) 03:41:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xff600000}, 0x10}, 0x70) 03:41:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xa00}, 0x3e) 03:41:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x32030000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x400300}, 0x0) 03:41:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x150800000000}, 0x10}, 0x70) 03:41:02 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 03:41:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xe00}, 0x3e) 03:41:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf0ffff}, 0x0) 03:41:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x3f000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:03 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3, 0xfffffffffffffff7, 0x30}, &(0x7f0000000200)=0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x350800000000}, 0x10}, 0x70) 03:41:03 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x107c90) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x1000000}, 0x0) 03:41:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3203}, 0x3e) 03:41:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x60ffffffffff}, 0x10}, 0x70) 03:41:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x40000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3f00}, 0x3e) 03:41:03 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYRES32=r0, @ANYRESOCT=0x0, @ANYRES16=r1, @ANYRESDEC=r0], 0x39) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1000000000, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000300)={"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"}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x1000000077, 0x0, [0xfe]}) pipe2(&(0x7f0000000100), 0x4800) chroot(&(0x7f00000000c0)='./file0\x00') 03:41:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7fffffffefff}, 0x10}, 0x70) 03:41:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x2000000}, 0x0) 03:41:03 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x400200, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000000)={0x1000, 0x0, 0x200, 0x5, 0x9, 0x5, 0x9, 0x3f, 0x7fffffff, 0x6, 0x6e, 0x0, 0xb0fe, 0x2000000000000000, &(0x7f0000000200)=""/154, 0x6, 0x6, 0x1}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003fc0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000004140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004100)={&(0x7f0000004000)=@deltfilter={0xf8, 0x2d, 0x4, 0x70bd26, 0x25dfdbfe, {0x0, r3, {0x0, 0xd}, {0x2, 0xd}, {0xffff, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x770}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x8, 0x5, {0xf8, 0x6}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff7, 0x6}}]}}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x58, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x8001}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xeb4043ef7e31d190, 0xe}}, @TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xbd85}, @TCA_TCINDEX_POLICE={0xc, 0x6, @TCA_POLICE_RESULT={0x8, 0x5, 0xfff}}, @TCA_TCINDEX_POLICE={0xc, 0x6, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}}, @TCA_TCINDEX_POLICE={0xc, 0x6, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}}, @TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x1c, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x2, 0x7}}]}}, @TCA_CHAIN={0x8}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0xc0) 03:41:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x48000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4000}, 0x3e) 03:41:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7ffffffff000}, 0x10}, 0x70) 03:41:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x4000000}, 0x0) 03:41:03 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:wireless_device_t:s0\x00', 0x27) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x9) 03:41:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4c000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4800}, 0x3e) 03:41:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb20900000000}, 0x10}, 0x70) 03:41:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xa000000}, 0x0) 03:41:03 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x400000005, 0x100) ioctl$TCFLSH(r0, 0x540b, 0xc1) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000004", @ANYRES16=r4, @ANYBLOB="00042dbd7000ffdbdf250300000008000100000c008008000100000000000000050002000000000100000c000800d50a0000000000000c000800dd6a0000000000000c00060002000000000000000c0008000300000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x8c4}, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:03 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x32, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0xec7, 0x5, 0x2, "1f75eab949d7f78dbb1a8fcbf8d37a66fb514c2b6bfdb56705fa040952ee3091", 0x32314247}) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x20b40900000000}, 0x10}, 0x70) 03:41:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x68000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4c00}, 0x3e) 03:41:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xe000000}, 0x0) 03:41:04 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) 03:41:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x30120800000000}, 0x10}, 0x70) 03:41:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6800}, 0x3e) 03:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6c000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:04 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x763f, 0x0, 0x3006, 0x4, 0xeee, {0x8001, 0x7fff}}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) fcntl$setflags(r1, 0x2, 0x1) 03:41:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf000000}, 0x0) 03:41:04 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000200)=""/234) r2 = dup2(r0, r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0xc0000, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x102) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80040800000000}, 0x10}, 0x70) 03:41:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6c00}, 0x3e) 03:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x74000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:04 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="e92bf939d44f43cc2e31a56b2ec746bdbf96ab290554b6b669bfb9c934241ba150b02ced1af9d1c991edfe1cfaf8b6d0dd7d45c036b4bf0d85acc8ec47263e72e612b0fb66d136199c898d4712bce71f3f0286cc0d5391173379737d984021800b28a921dc42af7a5e161282754343aa503d5ce09957bcdac9c8bc61e77146bfe7b323d0cce53d553c32bf2fa40c965b0b1ece5b6eb18bcdd723141007f36b9ca13d13acb1a719e778c6dc102726ff351b497e699b9572882616a05a448633f41bc185196c004f30ee0110040cfcdcc8bf477b89d371", @ANYRESOCT=r0, @ANYBLOB="f4593a43b3aaf7b6cd7b746d3b70eac332581ecd636fd02562df319668ee65e017fa6070973e81cbf05588ffd8541a921014fda67b27", @ANYRESDEC=r0], @ANYRES64=r0, @ANYRES32, @ANYRESHEX=r0, @ANYRES64=r0]], 0x1c) 03:41:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x2a340000}, 0x0) 03:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7a000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb0120800000000}, 0x10}, 0x70) 03:41:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7400}, 0x3e) 03:41:04 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x3}}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) connect$can_bcm(r2, &(0x7f0000000100)={0x1d, r3}, 0x10) 03:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x80ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xf0ffffff7f0000}, 0x10}, 0x70) 03:41:04 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x428b00fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:04 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x24}, 0x5302}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x3f000000}, 0x0) 03:41:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7a00}, 0x3e) 03:41:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffefffffff7f0000}, 0x10}, 0x70) 03:41:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x90ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:04 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 03:41:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x40000000}, 0x0) 03:41:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x9403}, 0x3e) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffffff600000}, 0x10}, 0x70) 03:41:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xff000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:05 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6, 0x400000) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000180)={0x1, 0x52424752, 0x1, @discrete={0x7, 0x400}}) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x401}, &(0x7f0000000100)=0x8) 03:41:05 executing program 0: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000001800)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x100, 0x0) recvmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f00000003c0)=@pppol2tpv3, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/221, 0xdd}, {&(0x7f0000000300)=""/25, 0x19}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/170, 0xaa}, {&(0x7f0000001600)=""/23, 0x17}, {&(0x7f0000001640)=""/92, 0x5c}], 0x6, &(0x7f0000001700)=""/176, 0xb0}, 0x2042) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xd3b9, 0x942}, {0xfffffffffffffff8, 0x7ff}], r4}, 0x18, 0x0) clone(0x100002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x60000000}, 0x0) 03:41:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xc000}, 0x3e) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1508}, 0x10}, 0x70) 03:41:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xffffff80}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xffffff90}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x9effffff}, 0x0) 03:41:05 executing program 2: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x9) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x8101, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x7fc00004, 0x101000) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000180)={0x3ff, 0x81, 0x6}) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000100)={0x8b, 0x50, 0x8, 0xff}) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x66d0000000000, 0x2001, 0xd, 0x0, 0x0, 0x1, 0x7}}) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000200)={0x10000000}) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3508}, 0x10}, 0x70) 03:41:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xff00}, 0x3e) 03:41:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf0ffffff}, 0x0) 03:41:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x1000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:05 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x2, 0x9}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x81, 0x8000, 0x473, 0x9, r1}, &(0x7f0000000200)=0x10) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x60ff}, 0x10}, 0x70) 03:41:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x100000}, 0x3e) 03:41:05 executing program 2 (fault-call:4 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x100000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xfffff000}, 0x0) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xb209}, 0x10}, 0x70) [ 2430.517427][T31866] FAULT_INJECTION: forcing a failure. [ 2430.517427][T31866] name failslab, interval 1, probability 0, space 0, times 0 03:41:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x1000000}, 0x3e) [ 2430.626950][T31866] CPU: 1 PID: 31866 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2430.634535][T31866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2430.644597][T31866] Call Trace: [ 2430.647901][T31866] dump_stack+0x172/0x1f0 [ 2430.652253][T31866] should_fail.cold+0xa/0x15 [ 2430.656863][T31866] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2430.662686][T31866] ? ___might_sleep+0x163/0x280 [ 2430.667552][T31866] __should_failslab+0x121/0x190 [ 2430.672500][T31866] should_failslab+0x9/0x14 [ 2430.672519][T31866] kmem_cache_alloc+0x2b2/0x6f0 [ 2430.672540][T31866] ? fput+0x1b/0x20 [ 2430.681915][T31866] ? ksys_write+0x1cf/0x290 [ 2430.681938][T31866] getname_flags+0xd6/0x5b0 [ 2430.681965][T31866] ? entry_SYSENTER_compat+0x70/0x7f [ 2430.700044][T31866] getname+0x1a/0x20 [ 2430.703959][T31866] __ia32_compat_sys_execve+0x72/0xc0 [ 2430.709345][T31866] do_fast_syscall_32+0x281/0xd54 [ 2430.709371][T31866] entry_SYSENTER_compat+0x70/0x7f [ 2430.709390][T31866] RIP: 0023:0xf7fe2849 03:41:05 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x32, 0x2}, &(0x7f0000000100)=0x0) timer_delete(r0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000200)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:41:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x20b409}, 0x10}, 0x70) 03:41:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x200000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2430.723593][T31866] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2430.743229][T31866] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2430.743245][T31866] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2430.743254][T31866] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2430.743263][T31866] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 03:41:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 2430.743272][T31866] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2430.743280][T31866] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x301208}, 0x10}, 0x70) 03:41:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xffffff9e}, 0x0) 03:41:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x2000000}, 0x3e) 03:41:06 executing program 2 (fault-call:4 fault-nth:1): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x300000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xfffffff0}, 0x0) 03:41:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3000000}, 0x3e) 03:41:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x800408}, 0x10}, 0x70) 03:41:06 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x205, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 03:41:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x3000000000000}, 0x0) [ 2431.162446][T32104] FAULT_INJECTION: forcing a failure. [ 2431.162446][T32104] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2431.175704][T32104] CPU: 1 PID: 32104 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2431.183259][T32104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2431.193322][T32104] Call Trace: [ 2431.196629][T32104] dump_stack+0x172/0x1f0 [ 2431.200979][T32104] should_fail.cold+0xa/0x15 [ 2431.205587][T32104] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2431.211414][T32104] should_fail_alloc_page+0x50/0x60 [ 2431.216633][T32104] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2431.222035][T32104] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2431.227764][T32104] ? find_held_lock+0x35/0x130 [ 2431.232565][T32104] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2431.238389][T32104] cache_grow_begin+0x9c/0x860 [ 2431.243166][T32104] ? getname_flags+0xd6/0x5b0 [ 2431.247875][T32104] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2431.254140][T32104] kmem_cache_alloc+0x62d/0x6f0 [ 2431.259098][T32104] ? fput+0x1b/0x20 [ 2431.262923][T32104] ? ksys_write+0x1cf/0x290 [ 2431.267455][T32104] getname_flags+0xd6/0x5b0 [ 2431.271981][T32104] ? entry_SYSENTER_compat+0x70/0x7f [ 2431.277288][T32104] getname+0x1a/0x20 [ 2431.281222][T32104] __ia32_compat_sys_execve+0x72/0xc0 [ 2431.286610][T32104] do_fast_syscall_32+0x281/0xd54 [ 2431.291655][T32104] entry_SYSENTER_compat+0x70/0x7f [ 2431.296781][T32104] RIP: 0023:0xf7fe2849 03:41:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xb01208}, 0x10}, 0x70) 03:41:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8048000}, 0x10}, 0x70) [ 2431.300849][T32104] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2431.300859][T32104] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2431.300874][T32104] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2431.300890][T32104] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2431.344946][T32104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2431.352932][T32104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 03:41:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x400000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4000000}, 0x3e) 03:41:06 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x5, 0x100) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) [ 2431.352942][T32104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:06 executing program 2 (fault-call:4 fault-nth:2): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8123000}, 0x10}, 0x70) 03:41:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x40030000000000}, 0x0) 03:41:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x500000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x5000000}, 0x3e) 03:41:06 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r0 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="06c9bbf1f6a7656fcfe16c44428980674beb6b05ba000b138a415cc77bbc2ed58b3bed65842187a46e1e02995aafc9854818cfdac2ed78f6112c7fb451acd4d4866ea98d006a8b59ea9cb4267555f2df45b10f14d91e3dbb5453cc450666f20fc8e9ae44cde66937cd1f747cb1e5ad069d873bc8c3c20c353054777f65a287bcbebbb3b05bb7dfc018fa20dcdfd5331ffcdf9137abc36af934842ab6973932aec5b4a8b0ff0cac7b289b9e58bbe77068fe", 0xb1, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000440)=""/11, 0xfffffffffffffe8a) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x812b000}, 0x10}, 0x70) 03:41:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 03:41:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6000000}, 0x3e) 03:41:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x600000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2431.731104][T32347] FAULT_INJECTION: forcing a failure. [ 2431.731104][T32347] name failslab, interval 1, probability 0, space 0, times 0 [ 2431.814899][T32347] CPU: 1 PID: 32347 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2431.822579][T32347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2431.832645][T32347] Call Trace: [ 2431.835968][T32347] dump_stack+0x172/0x1f0 [ 2431.840325][T32347] should_fail.cold+0xa/0x15 [ 2431.844942][T32347] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2431.850772][T32347] ? ___might_sleep+0x163/0x280 [ 2431.855637][T32347] __should_failslab+0x121/0x190 [ 2431.860606][T32347] should_failslab+0x9/0x14 [ 2431.865127][T32347] kmem_cache_alloc+0x2b2/0x6f0 [ 2431.870000][T32347] ? save_stack+0x5c/0x90 [ 2431.874344][T32347] ? save_stack+0x23/0x90 [ 2431.878694][T32347] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2431.884516][T32347] ? kasan_slab_alloc+0xf/0x20 [ 2431.889293][T32347] dup_fd+0x85/0xb30 [ 2431.893211][T32347] ? mark_held_locks+0xf0/0xf0 [ 2431.897992][T32347] unshare_fd+0x160/0x1d0 [ 2431.902336][T32347] ? cache_grow_end+0xa4/0x190 [ 2431.907109][T32347] ? pidfd_release+0x50/0x50 [ 2431.911719][T32347] ? cache_grow_end+0xa4/0x190 [ 2431.916502][T32347] unshare_files+0x7f/0x1f0 [ 2431.921025][T32347] ? lock_downgrade+0x880/0x880 [ 2431.925896][T32347] ? __ia32_sys_unshare+0x40/0x40 [ 2431.930945][T32347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2431.937209][T32347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2431.943471][T32347] __do_execve_file.isra.0+0x27e/0x23a0 [ 2431.949027][T32347] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2431.954758][T32347] ? __check_object_size+0x3d/0x42f [ 2431.959977][T32347] ? copy_strings_kernel+0x110/0x110 [ 2431.965285][T32347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2431.971542][T32347] ? getname_flags+0x277/0x5b0 [ 2431.976317][T32347] ? entry_SYSENTER_compat+0x70/0x7f [ 2431.981617][T32347] __ia32_compat_sys_execve+0x94/0xc0 [ 2431.987005][T32347] do_fast_syscall_32+0x281/0xd54 [ 2431.992054][T32347] entry_SYSENTER_compat+0x70/0x7f [ 2431.997170][T32347] RIP: 0023:0xf7fe2849 [ 2432.001262][T32347] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2432.020863][T32347] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2432.029272][T32347] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2432.037242][T32347] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2432.045214][T32347] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2432.053182][T32347] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 03:41:07 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x103b, 0x1) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x100000000000000}, 0x0) [ 2432.061161][T32347] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:07 executing program 2 (fault-call:4 fault-nth:3): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x700000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8150000}, 0x10}, 0x70) 03:41:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x200000000000000}, 0x0) 03:41:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7000000}, 0x3e) [ 2432.253527][T32501] FAULT_INJECTION: forcing a failure. [ 2432.253527][T32501] name failslab, interval 1, probability 0, space 0, times 0 [ 2432.294920][T32501] CPU: 0 PID: 32501 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2432.302496][T32501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2432.312805][T32501] Call Trace: [ 2432.316109][T32501] dump_stack+0x172/0x1f0 [ 2432.320458][T32501] should_fail.cold+0xa/0x15 [ 2432.325068][T32501] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2432.330897][T32501] ? ___might_sleep+0x163/0x280 [ 2432.335760][T32501] __should_failslab+0x121/0x190 [ 2432.340720][T32501] should_failslab+0x9/0x14 [ 2432.345235][T32501] kmem_cache_alloc_trace+0x2d1/0x760 [ 2432.350619][T32501] ? lock_downgrade+0x880/0x880 [ 2432.355487][T32501] alloc_fdtable+0x86/0x290 [ 2432.360002][T32501] dup_fd+0x743/0xb30 [ 2432.364003][T32501] unshare_fd+0x160/0x1d0 [ 2432.368345][T32501] ? cache_grow_end+0xa4/0x190 [ 2432.373114][T32501] ? pidfd_release+0x50/0x50 [ 2432.373132][T32501] ? cache_grow_end+0xa4/0x190 [ 2432.373155][T32501] unshare_files+0x7f/0x1f0 [ 2432.386994][T32501] ? lock_downgrade+0x880/0x880 [ 2432.391861][T32501] ? __ia32_sys_unshare+0x40/0x40 [ 2432.396903][T32501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2432.403153][T32501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2432.409410][T32501] __do_execve_file.isra.0+0x27e/0x23a0 [ 2432.414959][T32501] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2432.414977][T32501] ? __check_object_size+0x3d/0x42f [ 2432.415002][T32501] ? copy_strings_kernel+0x110/0x110 [ 2432.415020][T32501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2432.415034][T32501] ? getname_flags+0x277/0x5b0 03:41:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x400000000000000}, 0x0) 03:41:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8350000}, 0x10}, 0x70) 03:41:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:07 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x20) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000180)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000200)={r1, 0x8}) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) [ 2432.415051][T32501] ? entry_SYSENTER_compat+0x70/0x7f [ 2432.415074][T32501] __ia32_compat_sys_execve+0x94/0xc0 [ 2432.415096][T32501] do_fast_syscall_32+0x281/0xd54 [ 2432.415119][T32501] entry_SYSENTER_compat+0x70/0x7f [ 2432.442255][T32501] RIP: 0023:0xf7fe2849 [ 2432.442273][T32501] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 03:41:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9b20000}, 0x10}, 0x70) 03:41:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x8000000}, 0x3e) 03:41:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xa00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2432.442281][T32501] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2432.442295][T32501] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2432.442311][T32501] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2432.474565][T32501] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2432.474575][T32501] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2432.474583][T32501] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:07 executing program 2 (fault-call:4 fault-nth:4): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xa00000000000000}, 0x0) 03:41:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9b42000}, 0x10}, 0x70) 03:41:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xa000000}, 0x3e) 03:41:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xe00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xe00000000000000}, 0x0) [ 2432.771145][T32683] FAULT_INJECTION: forcing a failure. [ 2432.771145][T32683] name failslab, interval 1, probability 0, space 0, times 0 [ 2432.843636][T32683] CPU: 0 PID: 32683 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2432.851267][T32683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2432.861322][T32683] Call Trace: [ 2432.861351][T32683] dump_stack+0x172/0x1f0 [ 2432.861381][T32683] should_fail.cold+0xa/0x15 [ 2432.861406][T32683] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2432.861429][T32683] ? ___might_sleep+0x163/0x280 [ 2432.861452][T32683] __should_failslab+0x121/0x190 [ 2432.889196][T32683] should_failslab+0x9/0x14 [ 2432.893736][T32683] kmem_cache_alloc_node_trace+0x270/0x720 [ 2432.899562][T32683] __kmalloc_node+0x3d/0x70 [ 2432.899589][T32683] kvmalloc_node+0x68/0x100 [ 2432.908587][T32683] alloc_fdtable+0xd6/0x290 [ 2432.913103][T32683] dup_fd+0x743/0xb30 [ 2432.917105][T32683] unshare_fd+0x160/0x1d0 [ 2432.921445][T32683] ? pidfd_release+0x50/0x50 [ 2432.926051][T32683] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2432.931714][T32683] unshare_files+0x7f/0x1f0 [ 2432.936233][T32683] ? __ia32_sys_unshare+0x40/0x40 03:41:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xff600000}, 0x10}, 0x70) 03:41:08 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5, 0x8802) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400000, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000240)={r1, 0x20, 0x0, r2}) syz_execute_func(&(0x7f00000002c0)="c7f89100000064ff09c38e8ee2c99758423e46d8731266420fe2e33e0f1110d5fb01127f0112") clone(0x1ffffffffff, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000004c0)=0x1, 0x4) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r3, 0x228, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x8, 0x3f, 0x8, 0x7fffffff, 0x2}, &(0x7f0000000540)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000580)={r4, 0x401}, &(0x7f00000005c0)=0x8) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000280)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r5, &(0x7f0000000140)=""/11, 0xb) r6 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r7 = dup2(r5, r6) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000000600)="11d3818ffea0b14bc73f131ad44846ed79c371cff7b8109bd527195e4450fd745ce4bf49f9bb6b6086a6a0e671", 0x2d) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFDSTADDR(r7, 0x8917, 0x0) 03:41:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x1000000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2432.941267][T32683] ? retint_kernel+0x2b/0x2b [ 2432.945868][T32683] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2432.952118][T32683] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2432.958376][T32683] __do_execve_file.isra.0+0x27e/0x23a0 [ 2432.963930][T32683] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2432.969650][T32683] ? __check_object_size+0x3d/0x42f [ 2432.969683][T32683] ? copy_strings_kernel+0x110/0x110 [ 2432.969706][T32683] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2432.969722][T32683] ? getname_flags+0x277/0x5b0 03:41:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x150800000000}, 0x10}, 0x70) [ 2432.969739][T32683] ? entry_SYSENTER_compat+0x70/0x7f [ 2432.969760][T32683] __ia32_compat_sys_execve+0x94/0xc0 [ 2432.969782][T32683] do_fast_syscall_32+0x281/0xd54 [ 2432.969805][T32683] entry_SYSENTER_compat+0x70/0x7f [ 2433.011982][T32683] RIP: 0023:0xf7fe2849 [ 2433.016066][T32683] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2433.035935][T32683] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b 03:41:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xe000000}, 0x3e) [ 2433.044383][T32683] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2433.052364][T32683] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2433.060346][T32683] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2433.068325][T32683] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2433.076299][T32683] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf00000000000000}, 0x0) 03:41:08 executing program 2 (fault-call:4 fault-nth:5): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x10000000}, 0x3e) 03:41:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x3203000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x350800000000}, 0x10}, 0x70) 03:41:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x32030000}, 0x3e) 03:41:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x60ffffffffff}, 0x10}, 0x70) [ 2433.323144][ T385] FAULT_INJECTION: forcing a failure. [ 2433.323144][ T385] name failslab, interval 1, probability 0, space 0, times 0 03:41:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x2a34000000000000}, 0x0) 03:41:08 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) sysfs$2(0x2, 0x400, &(0x7f0000000200)=""/189) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x3f00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2433.405160][ T385] CPU: 1 PID: 385 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2433.412586][ T385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2433.422654][ T385] Call Trace: [ 2433.425962][ T385] dump_stack+0x172/0x1f0 [ 2433.430314][ T385] should_fail.cold+0xa/0x15 [ 2433.434921][ T385] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2433.440735][ T385] ? ___might_sleep+0x163/0x280 [ 2433.445593][ T385] __should_failslab+0x121/0x190 [ 2433.450530][ T385] should_failslab+0x9/0x14 [ 2433.455035][ T385] kmem_cache_alloc_node_trace+0x270/0x720 [ 2433.460850][ T385] ? kasan_unpoison_shadow+0x35/0x50 [ 2433.466135][ T385] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2433.471950][ T385] __kmalloc_node+0x3d/0x70 [ 2433.476456][ T385] kvmalloc_node+0x68/0x100 [ 2433.480963][ T385] alloc_fdtable+0x142/0x290 [ 2433.485558][ T385] dup_fd+0x743/0xb30 [ 2433.490761][ T385] unshare_fd+0x160/0x1d0 [ 2433.495094][ T385] ? cache_grow_end+0xa4/0x190 [ 2433.499868][ T385] ? pidfd_release+0x50/0x50 [ 2433.504462][ T385] ? cache_grow_end+0xa4/0x190 [ 2433.509235][ T385] unshare_files+0x7f/0x1f0 [ 2433.513751][ T385] ? lock_downgrade+0x880/0x880 [ 2433.518604][ T385] ? __ia32_sys_unshare+0x40/0x40 [ 2433.523630][ T385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2433.529869][ T385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2433.536118][ T385] __do_execve_file.isra.0+0x27e/0x23a0 [ 2433.541752][ T385] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2433.547480][ T385] ? __check_object_size+0x3d/0x42f [ 2433.552689][ T385] ? copy_strings_kernel+0x110/0x110 [ 2433.557987][ T385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2433.564238][ T385] ? getname_flags+0x277/0x5b0 [ 2433.569097][ T385] ? entry_SYSENTER_compat+0x70/0x7f [ 2433.574389][ T385] __ia32_compat_sys_execve+0x94/0xc0 [ 2433.579773][ T385] do_fast_syscall_32+0x281/0xd54 [ 2433.584815][ T385] entry_SYSENTER_compat+0x70/0x7f [ 2433.590014][ T385] RIP: 0023:0xf7fe2849 [ 2433.595548][ T385] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2433.615419][ T385] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2433.623834][ T385] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2433.631805][ T385] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2433.639775][ T385] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2433.647751][ T385] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2433.655723][ T385] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 03:41:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffefff}, 0x10}, 0x70) 03:41:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4000000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:09 executing program 2 (fault-call:4 fault-nth:6): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3f000000}, 0x3e) 03:41:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7ffffffff000}, 0x10}, 0x70) 03:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x4000000000000000}, 0x0) 03:41:09 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000100)={0x0, {0x1, 0x7}}) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r0, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x180) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2433.991682][ T522] FAULT_INJECTION: forcing a failure. [ 2433.991682][ T522] name failslab, interval 1, probability 0, space 0, times 0 03:41:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x40000000}, 0x3e) 03:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x6000000000000000}, 0x0) [ 2434.105649][ T522] CPU: 0 PID: 522 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2434.113072][ T522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2434.123227][ T522] Call Trace: [ 2434.126543][ T522] dump_stack+0x172/0x1f0 [ 2434.130921][ T522] should_fail.cold+0xa/0x15 [ 2434.135549][ T522] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2434.141374][ T522] ? ___might_sleep+0x163/0x280 [ 2434.141419][ T522] __should_failslab+0x121/0x190 [ 2434.151195][ T522] should_failslab+0x9/0x14 [ 2434.151214][ T522] kmem_cache_alloc+0x2b2/0x6f0 [ 2434.151233][ T522] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2434.151251][ T522] ? __validate_process_creds+0x22d/0x380 [ 2434.151274][ T522] prepare_creds+0x3e/0x3f0 [ 2434.177074][ T522] prepare_exec_creds+0x12/0xf0 [ 2434.181940][ T522] __do_execve_file.isra.0+0x393/0x23a0 [ 2434.187489][ T522] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2434.193221][ T522] ? __check_object_size+0x3d/0x42f [ 2434.198706][ T522] ? copy_strings_kernel+0x110/0x110 [ 2434.204005][ T522] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2434.211386][ T522] ? getname_flags+0x277/0x5b0 [ 2434.216160][ T522] ? entry_SYSENTER_compat+0x70/0x7f [ 2434.221458][ T522] __ia32_compat_sys_execve+0x94/0xc0 [ 2434.226843][ T522] do_fast_syscall_32+0x281/0xd54 [ 2434.231878][ T522] entry_SYSENTER_compat+0x70/0x7f [ 2434.236989][ T522] RIP: 0023:0xf7fe2849 [ 2434.241060][ T522] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2434.260696][ T522] RSP: 002b:00000000f5d9c0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2434.269130][ T522] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2434.277106][ T522] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2434.285085][ T522] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2434.293064][ T522] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2434.301043][ T522] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xb20900000000}, 0x10}, 0x70) 03:41:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x4c00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 03:41:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r1}}, 0xc) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40540, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xb) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r4 = dup2(r2, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:41:09 executing program 2 (fault-call:4 fault-nth:7): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6800000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x20b40900000000}, 0x10}, 0x70) 03:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 03:41:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x48000000}, 0x3e) 03:41:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x30120800000000}, 0x10}, 0x70) 03:41:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x6c00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2434.707630][ T730] FAULT_INJECTION: forcing a failure. [ 2434.707630][ T730] name failslab, interval 1, probability 0, space 0, times 0 [ 2434.769751][ T730] CPU: 0 PID: 730 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2434.777164][ T730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2434.787235][ T730] Call Trace: [ 2434.790547][ T730] dump_stack+0x172/0x1f0 [ 2434.794908][ T730] should_fail.cold+0xa/0x15 [ 2434.799527][ T730] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2434.805353][ T730] ? ___might_sleep+0x163/0x280 [ 2434.810215][ T730] __should_failslab+0x121/0x190 [ 2434.815166][ T730] should_failslab+0x9/0x14 03:41:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 03:41:10 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a45323, &(0x7f00000003c0)={{0x3ff0, 0x200}, 'port0\x00', 0x8, 0x8d95a57effaf873e, 0x9, 0x0, 0xd5d, 0x8, 0x9, 0x0, 0x2, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file1\x00', 0x40) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x28000000000, 0x9, 0x9, 0x63f, 0x8000, 0x8001, 0xff, 0x80, 0x6, 0x77, 0x5, 0xff, 0x2, 0x7fffffff, 0xa, 0x1], 0x105001, 0x200000}) [ 2434.819682][ T730] __kmalloc+0x2dc/0x740 [ 2434.823954][ T730] ? refcount_inc_not_zero_checked+0x144/0x200 [ 2434.830127][ T730] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2434.835951][ T730] ? security_prepare_creds+0x123/0x190 [ 2434.841522][ T730] security_prepare_creds+0x123/0x190 [ 2434.846916][ T730] prepare_creds+0x2f5/0x3f0 [ 2434.851521][ T730] prepare_exec_creds+0x12/0xf0 [ 2434.856392][ T730] __do_execve_file.isra.0+0x393/0x23a0 [ 2434.861950][ T730] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2434.867682][ T730] ? __check_object_size+0x3d/0x42f [ 2434.872910][ T730] ? copy_strings_kernel+0x110/0x110 [ 2434.878207][ T730] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2434.884454][ T730] ? getname_flags+0x277/0x5b0 [ 2434.889233][ T730] ? entry_SYSENTER_compat+0x70/0x7f [ 2434.894542][ T730] __ia32_compat_sys_execve+0x94/0xc0 [ 2434.899944][ T730] do_fast_syscall_32+0x281/0xd54 [ 2434.904990][ T730] entry_SYSENTER_compat+0x70/0x7f [ 2434.910104][ T730] RIP: 0023:0xf7fe2849 [ 2434.910126][ T730] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2434.933798][ T730] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2434.933813][ T730] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2434.933821][ T730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2434.933828][ T730] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 03:41:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 03:41:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4c000000}, 0x3e) [ 2434.933835][ T730] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2434.933843][ T730] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x80040800000000}, 0x10}, 0x70) 03:41:10 executing program 2 (fault-call:4 fault-nth:8): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x68000000}, 0x3e) 03:41:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 03:41:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7400000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xb0120800000000}, 0x10}, 0x70) [ 2435.198969][ T905] FAULT_INJECTION: forcing a failure. [ 2435.198969][ T905] name failslab, interval 1, probability 0, space 0, times 0 03:41:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6c000000}, 0x3e) [ 2435.283184][ T905] CPU: 1 PID: 905 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2435.290615][ T905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2435.300690][ T905] Call Trace: [ 2435.304002][ T905] dump_stack+0x172/0x1f0 [ 2435.308362][ T905] should_fail.cold+0xa/0x15 [ 2435.312977][ T905] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2435.318802][ T905] ? ___might_sleep+0x163/0x280 [ 2435.323681][ T905] __should_failslab+0x121/0x190 [ 2435.328637][ T905] should_failslab+0x9/0x14 [ 2435.333159][ T905] __kmalloc+0x2dc/0x740 [ 2435.337409][ T905] ? refcount_inc_not_zero_checked+0x144/0x200 [ 2435.343573][ T905] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2435.349390][ T905] ? security_prepare_creds+0x123/0x190 [ 2435.354942][ T905] security_prepare_creds+0x123/0x190 [ 2435.354966][ T905] prepare_creds+0x2f5/0x3f0 [ 2435.354985][ T905] prepare_exec_creds+0x12/0xf0 [ 2435.355010][ T905] __do_execve_file.isra.0+0x393/0x23a0 [ 2435.375329][ T905] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2435.381056][ T905] ? __check_object_size+0x3d/0x42f [ 2435.386277][ T905] ? copy_strings_kernel+0x110/0x110 [ 2435.391575][ T905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2435.397833][ T905] ? getname_flags+0x277/0x5b0 [ 2435.402611][ T905] ? entry_SYSENTER_compat+0x70/0x7f [ 2435.407918][ T905] __ia32_compat_sys_execve+0x94/0xc0 [ 2435.413304][ T905] do_fast_syscall_32+0x281/0xd54 [ 2435.413330][ T905] entry_SYSENTER_compat+0x70/0x7f [ 2435.413343][ T905] RIP: 0023:0xf7fe2849 03:41:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x7a00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:10 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x13, 0x17, 0x2, {0xa, '\xe9\x1fq\x89Y\x1e\x923aK'}}, 0x13) 03:41:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x0) 03:41:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xf0ffffff7f0000}, 0x10}, 0x70) [ 2435.413359][ T905] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2435.413375][ T905] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2435.447596][ T905] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2435.447605][ T905] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2435.447614][ T905] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 03:41:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x3}, 0x0) 03:41:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x80ffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2435.447622][ T905] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2435.447631][ T905] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:10 executing program 2 (fault-call:4 fault-nth:9): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x74000000}, 0x3e) 03:41:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffefffffff7f0000}, 0x10}, 0x70) 03:41:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:41:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x90ffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7a000000}, 0x3e) 03:41:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffffff600000}, 0x10}, 0x70) [ 2435.768944][ T1042] FAULT_INJECTION: forcing a failure. [ 2435.768944][ T1042] name failslab, interval 1, probability 0, space 0, times 0 03:41:11 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x801, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) [ 2435.845197][ T1042] CPU: 0 PID: 1042 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2435.852698][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2435.862824][ T1042] Call Trace: [ 2435.866136][ T1042] dump_stack+0x172/0x1f0 [ 2435.870498][ T1042] should_fail.cold+0xa/0x15 [ 2435.875123][ T1042] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2435.880959][ T1042] ? ___might_sleep+0x163/0x280 [ 2435.885824][ T1042] __should_failslab+0x121/0x190 [ 2435.890862][ T1042] should_failslab+0x9/0x14 [ 2435.895384][ T1042] kmem_cache_alloc+0x2b2/0x6f0 [ 2435.900257][ T1042] ? __kernel_text_address+0xd/0x40 [ 2435.905464][ T1042] ? unwind_get_return_address+0x61/0xa0 [ 2435.911107][ T1042] ? profile_setup.cold+0xbb/0xbb [ 2435.916152][ T1042] __alloc_file+0x27/0x300 [ 2435.920578][ T1042] alloc_empty_file+0x72/0x170 [ 2435.925551][ T1042] path_openat+0xef/0x46e0 [ 2435.929987][ T1042] ? stack_trace_save+0xac/0xe0 [ 2435.934850][ T1042] ? stack_trace_consume_entry+0x190/0x190 [ 2435.940675][ T1042] ? stack_trace_save+0xac/0xe0 [ 2435.945552][ T1042] ? save_stack+0x5c/0x90 [ 2435.949897][ T1042] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 2435.955279][ T1042] ? __kmalloc+0x15c/0x740 [ 2435.959717][ T1042] ? security_prepare_creds+0x123/0x190 [ 2435.965267][ T1042] ? prepare_creds+0x2f5/0x3f0 [ 2435.970030][ T1042] ? prepare_exec_creds+0x12/0xf0 [ 2435.975059][ T1042] ? __do_execve_file.isra.0+0x393/0x23a0 [ 2435.980780][ T1042] ? __ia32_compat_sys_execve+0x94/0xc0 [ 2435.986323][ T1042] ? do_fast_syscall_32+0x281/0xd54 [ 2435.991521][ T1042] ? entry_SYSENTER_compat+0x70/0x7f [ 2435.996803][ T1042] ? save_stack+0x23/0x90 [ 2436.001140][ T1042] do_filp_open+0x1a1/0x280 [ 2436.005821][ T1042] ? may_open_dev+0x100/0x100 [ 2436.010499][ T1042] ? __lock_acquire+0x54f/0x5490 [ 2436.015480][ T1042] ? mark_held_locks+0xf0/0xf0 [ 2436.020244][ T1042] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2436.026089][ T1042] do_open_execat+0x137/0x690 [ 2436.030779][ T1042] ? unregister_binfmt+0x170/0x170 [ 2436.035896][ T1042] ? lock_downgrade+0x880/0x880 [ 2436.040752][ T1042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2436.047001][ T1042] ? kasan_check_read+0x11/0x20 [ 2436.051863][ T1042] ? do_raw_spin_unlock+0x57/0x270 [ 2436.056983][ T1042] __do_execve_file.isra.0+0x178d/0x23a0 [ 2436.062615][ T1042] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2436.068349][ T1042] ? copy_strings_kernel+0x110/0x110 [ 2436.073639][ T1042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2436.079882][ T1042] ? getname_flags+0x277/0x5b0 [ 2436.084669][ T1042] ? entry_SYSENTER_compat+0x70/0x7f [ 2436.089973][ T1042] __ia32_compat_sys_execve+0x94/0xc0 [ 2436.095355][ T1042] do_fast_syscall_32+0x281/0xd54 [ 2436.100385][ T1042] entry_SYSENTER_compat+0x70/0x7f [ 2436.105493][ T1042] RIP: 0023:0xf7fe2849 [ 2436.109560][ T1042] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2436.129168][ T1042] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2436.137585][ T1042] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 03:41:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1508}, 0x10}, 0x70) 03:41:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xff00000000000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xa}, 0x0) [ 2436.145643][ T1042] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2436.153623][ T1042] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2436.161595][ T1042] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2436.169584][ T1042] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3508}, 0x10}, 0x70) 03:41:11 executing program 2 (fault-call:4 fault-nth:10): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:11 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000180)={0x81, 0x9}) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000280)) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000000)=0x54) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xe}, 0x0) 03:41:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x60ff}, 0x10}, 0x70) 03:41:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0xffffffff00000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2436.419618][ T1184] FAULT_INJECTION: forcing a failure. [ 2436.419618][ T1184] name failslab, interval 1, probability 0, space 0, times 0 [ 2436.484986][ T1184] CPU: 1 PID: 1184 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2436.492483][ T1184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2436.502542][ T1184] Call Trace: [ 2436.505939][ T1184] dump_stack+0x172/0x1f0 [ 2436.510286][ T1184] should_fail.cold+0xa/0x15 [ 2436.514888][ T1184] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2436.520706][ T1184] ? ___might_sleep+0x163/0x280 [ 2436.526189][ T1184] __should_failslab+0x121/0x190 [ 2436.531130][ T1184] should_failslab+0x9/0x14 [ 2436.535643][ T1184] kmem_cache_alloc+0x2b2/0x6f0 [ 2436.540499][ T1184] ? rcu_read_lock_sched_held+0x110/0x130 [ 2436.546308][ T1184] ? kmem_cache_alloc+0x32e/0x6f0 [ 2436.551338][ T1184] security_file_alloc+0x39/0x170 [ 2436.556371][ T1184] __alloc_file+0xac/0x300 [ 2436.560791][ T1184] alloc_empty_file+0x72/0x170 [ 2436.565557][ T1184] path_openat+0xef/0x46e0 [ 2436.569974][ T1184] ? stack_trace_save+0xac/0xe0 [ 2436.574824][ T1184] ? stack_trace_consume_entry+0x190/0x190 [ 2436.580633][ T1184] ? stack_trace_save+0xac/0xe0 [ 2436.585488][ T1184] ? save_stack+0x5c/0x90 [ 2436.589821][ T1184] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 2436.595195][ T1184] ? __kmalloc+0x15c/0x740 [ 2436.599614][ T1184] ? security_prepare_creds+0x123/0x190 [ 2436.605158][ T1184] ? prepare_creds+0x2f5/0x3f0 [ 2436.609921][ T1184] ? prepare_exec_creds+0x12/0xf0 [ 2436.614947][ T1184] ? __do_execve_file.isra.0+0x393/0x23a0 [ 2436.620678][ T1184] ? __ia32_compat_sys_execve+0x94/0xc0 [ 2436.626226][ T1184] ? do_fast_syscall_32+0x281/0xd54 [ 2436.631425][ T1184] ? entry_SYSENTER_compat+0x70/0x7f [ 2436.636706][ T1184] ? save_stack+0x23/0x90 [ 2436.641048][ T1184] do_filp_open+0x1a1/0x280 [ 2436.645556][ T1184] ? may_open_dev+0x100/0x100 [ 2436.650238][ T1184] ? __lock_acquire+0x54f/0x5490 [ 2436.655179][ T1184] ? __kmalloc+0x57b/0x740 [ 2436.659615][ T1184] ? mark_held_locks+0xf0/0xf0 [ 2436.664375][ T1184] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2436.670194][ T1184] do_open_execat+0x137/0x690 [ 2436.674885][ T1184] ? unregister_binfmt+0x170/0x170 [ 2436.679999][ T1184] ? lock_downgrade+0x880/0x880 [ 2436.684850][ T1184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2436.691090][ T1184] ? kasan_check_read+0x11/0x20 [ 2436.695942][ T1184] ? do_raw_spin_unlock+0x57/0x270 [ 2436.701058][ T1184] __do_execve_file.isra.0+0x178d/0x23a0 [ 2436.706698][ T1184] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2436.712430][ T1184] ? copy_strings_kernel+0x110/0x110 [ 2436.717718][ T1184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2436.723961][ T1184] ? getname_flags+0x277/0x5b0 [ 2436.728726][ T1184] ? entry_SYSENTER_compat+0x70/0x7f [ 2436.734036][ T1184] __ia32_compat_sys_execve+0x94/0xc0 [ 2436.739418][ T1184] do_fast_syscall_32+0x281/0xd54 [ 2436.744447][ T1184] entry_SYSENTER_compat+0x70/0x7f [ 2436.749562][ T1184] RIP: 0023:0xf7fe2849 [ 2436.753630][ T1184] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2436.773233][ T1184] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2436.781641][ T1184] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2436.789703][ T1184] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2436.797679][ T1184] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2436.805652][ T1184] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2436.813622][ T1184] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x80ffffff}, 0x3e) 03:41:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf}, 0x0) 03:41:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb209}, 0x10}, 0x70) 03:41:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x2}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:12 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000200)=""/189) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) 03:41:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20b409}, 0x10}, 0x70) 03:41:12 executing program 2 (fault-call:4 fault-nth:11): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x3}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x60}, 0x0) 03:41:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x90ffffff}, 0x3e) [ 2437.125827][ T1345] FAULT_INJECTION: forcing a failure. [ 2437.125827][ T1345] name failslab, interval 1, probability 0, space 0, times 0 03:41:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x301208}, 0x10}, 0x70) [ 2437.180034][ T1345] CPU: 0 PID: 1345 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2437.187544][ T1345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2437.197607][ T1345] Call Trace: [ 2437.200914][ T1345] dump_stack+0x172/0x1f0 [ 2437.205270][ T1345] should_fail.cold+0xa/0x15 [ 2437.209884][ T1345] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2437.215716][ T1345] ? ___might_sleep+0x163/0x280 [ 2437.220585][ T1345] __should_failslab+0x121/0x190 [ 2437.225530][ T1345] should_failslab+0x9/0x14 03:41:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x4}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2437.225549][ T1345] kmem_cache_alloc+0x2b2/0x6f0 [ 2437.225567][ T1345] ? nr_iowait+0x130/0x130 [ 2437.225583][ T1345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2437.225606][ T1345] mm_alloc+0x1d/0xd0 [ 2437.225631][ T1345] __do_execve_file.isra.0+0xaa3/0x23a0 [ 2437.234963][ T1345] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2437.234991][ T1345] ? copy_strings_kernel+0x110/0x110 [ 2437.235010][ T1345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2437.235024][ T1345] ? getname_flags+0x277/0x5b0 [ 2437.235041][ T1345] ? entry_SYSENTER_compat+0x70/0x7f [ 2437.235064][ T1345] __ia32_compat_sys_execve+0x94/0xc0 [ 2437.235087][ T1345] do_fast_syscall_32+0x281/0xd54 [ 2437.277221][ T1345] entry_SYSENTER_compat+0x70/0x7f [ 2437.277236][ T1345] RIP: 0023:0xf7fe2849 [ 2437.277253][ T1345] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2437.277269][ T1345] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b 03:41:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf0}, 0x0) [ 2437.292922][ T1345] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2437.292931][ T1345] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2437.292940][ T1345] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2437.292949][ T1345] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2437.292958][ T1345] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:12 executing program 0: syz_execute_func(&(0x7f0000000000)="410f01f964ff0901c3c4e2c99758423e46d87312260f3804060fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800408}, 0x10}, 0x70) 03:41:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x300}, 0x0) 03:41:12 executing program 2 (fault-call:4 fault-nth:12): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x94030000}, 0x3e) 03:41:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x6}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb01208}, 0x10}, 0x70) 03:41:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 2437.679846][ T1501] FAULT_INJECTION: forcing a failure. [ 2437.679846][ T1501] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8048000}, 0x10}, 0x70) [ 2437.744544][ T1501] CPU: 0 PID: 1501 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2437.752049][ T1501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2437.762118][ T1501] Call Trace: [ 2437.765430][ T1501] dump_stack+0x172/0x1f0 [ 2437.769785][ T1501] should_fail.cold+0xa/0x15 [ 2437.774406][ T1501] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2437.780318][ T1501] ? ___might_sleep+0x163/0x280 [ 2437.785191][ T1501] should_fail_alloc_page+0x50/0x60 03:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8123000}, 0x10}, 0x70) 03:41:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 2437.790412][ T1501] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2437.795798][ T1501] ? mark_held_locks+0xf0/0xf0 [ 2437.800582][ T1501] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2437.806316][ T1501] ? find_held_lock+0x35/0x130 [ 2437.811090][ T1501] ? percpu_ref_put_many+0x94/0x190 [ 2437.816297][ T1501] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2437.822549][ T1501] alloc_pages_current+0x107/0x210 [ 2437.827676][ T1501] __get_free_pages+0xc/0x40 [ 2437.832290][ T1501] pgd_alloc+0x8b/0x3f0 [ 2437.836467][ T1501] ? pgd_page_get_mm+0x40/0x40 [ 2437.841252][ T1501] ? lockdep_init_map+0x1be/0x6d0 [ 2437.846288][ T1501] ? lockdep_init_map+0x1be/0x6d0 [ 2437.851345][ T1501] mm_init+0x590/0x9b0 [ 2437.855457][ T1501] mm_alloc+0xa6/0xd0 [ 2437.859465][ T1501] __do_execve_file.isra.0+0xaa3/0x23a0 [ 2437.865021][ T1501] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2437.870759][ T1501] ? copy_strings_kernel+0x110/0x110 [ 2437.876060][ T1501] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2437.882323][ T1501] ? getname_flags+0x277/0x5b0 [ 2437.887102][ T1501] ? entry_SYSENTER_compat+0x70/0x7f [ 2437.892400][ T1501] __ia32_compat_sys_execve+0x94/0xc0 [ 2437.897791][ T1501] do_fast_syscall_32+0x281/0xd54 [ 2437.902831][ T1501] entry_SYSENTER_compat+0x70/0x7f [ 2437.907961][ T1501] RIP: 0023:0xf7fe2849 [ 2437.912041][ T1501] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2437.931651][ T1501] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b 03:41:13 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x812b000}, 0x10}, 0x70) 03:41:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 03:41:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xc0000000}, 0x3e) [ 2437.931667][ T1501] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2437.931674][ T1501] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2437.931682][ T1501] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2437.931689][ T1501] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2437.931696][ T1501] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:13 executing program 2 (fault-call:4 fault-nth:13): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x7}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x8}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xff000000}, 0x3e) 03:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8150000}, 0x10}, 0x70) [ 2438.137821][ T1607] FAULT_INJECTION: forcing a failure. [ 2438.137821][ T1607] name failslab, interval 1, probability 0, space 0, times 0 03:41:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x2a34}, 0x0) [ 2438.239557][ T1607] CPU: 0 PID: 1607 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2438.247063][ T1607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2438.260691][ T1607] Call Trace: [ 2438.264019][ T1607] dump_stack+0x172/0x1f0 [ 2438.268376][ T1607] should_fail.cold+0xa/0x15 [ 2438.272994][ T1607] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2438.278821][ T1607] ? ___might_sleep+0x163/0x280 [ 2438.283695][ T1607] __should_failslab+0x121/0x190 [ 2438.288669][ T1607] should_failslab+0x9/0x14 [ 2438.293187][ T1607] kmem_cache_alloc+0x2b2/0x6f0 [ 2438.298056][ T1607] vm_area_alloc+0x20/0x110 [ 2438.302574][ T1607] __do_execve_file.isra.0+0xc34/0x23a0 [ 2438.308142][ T1607] ? copy_strings_kernel+0x110/0x110 [ 2438.313616][ T1607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2438.319868][ T1607] ? getname_flags+0x277/0x5b0 [ 2438.324740][ T1607] ? entry_SYSENTER_compat+0x70/0x7f [ 2438.330043][ T1607] __ia32_compat_sys_execve+0x94/0xc0 03:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8350000}, 0x10}, 0x70) [ 2438.335432][ T1607] do_fast_syscall_32+0x281/0xd54 [ 2438.340470][ T1607] entry_SYSENTER_compat+0x70/0x7f [ 2438.345586][ T1607] RIP: 0023:0xf7fe2849 [ 2438.345602][ T1607] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2438.345610][ T1607] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2438.345623][ T1607] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 03:41:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x342a}, 0x0) [ 2438.345631][ T1607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2438.345639][ T1607] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2438.345646][ T1607] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2438.345655][ T1607] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:13 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") readlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000280)=""/132, 0x84) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x3, 0x0, [{}, {}, {}]}) connect(r2, &(0x7f0000000200)=@in={0x2, 0x4e20, @rand_addr=0x9}, 0x80) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x6, {0xc7, 0x2, 0x1ff, 0x6dcb249a, 0x8001, 0x71000000000}}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0xa}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xffffff80}, 0x3e) 03:41:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9b20000}, 0x10}, 0x70) 03:41:13 executing program 2 (fault-call:4 fault-nth:14): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 03:41:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0xe}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xffffff90}, 0x3e) 03:41:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9b42000}, 0x10}, 0x70) [ 2438.702697][ T1824] FAULT_INJECTION: forcing a failure. [ 2438.702697][ T1824] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2438.761052][ T1824] CPU: 0 PID: 1824 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2438.768558][ T1824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2438.778615][ T1824] Call Trace: [ 2438.778647][ T1824] dump_stack+0x172/0x1f0 [ 2438.786253][ T1824] should_fail.cold+0xa/0x15 [ 2438.786276][ T1824] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2438.786294][ T1824] ? ___might_sleep+0x163/0x280 [ 2438.786319][ T1824] should_fail_alloc_page+0x50/0x60 [ 2438.786336][ T1824] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2438.786359][ T1824] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2438.786378][ T1824] ? __lock_acquire+0x54f/0x5490 [ 2438.786402][ T1824] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2438.829052][ T1824] alloc_pages_current+0x107/0x210 [ 2438.834263][ T1824] __page_cache_alloc+0x2bd/0x460 [ 2438.839303][ T1824] generic_file_read_iter+0x15e1/0x2870 [ 2438.844851][ T1824] ? aa_file_perm+0x40b/0xeb0 [ 2438.849555][ T1824] ? filemap_write_and_wait_range+0xd0/0xd0 [ 2438.855453][ T1824] ? aa_file_perm+0x432/0xeb0 [ 2438.860134][ T1824] ? aa_path_link+0x460/0x460 [ 2438.864813][ T1824] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2438.871053][ T1824] ? iov_iter_init+0xee/0x220 [ 2438.875742][ T1824] new_sync_read+0x4dc/0x810 [ 2438.880337][ T1824] ? vfs_dedupe_file_range+0x780/0x780 [ 2438.885808][ T1824] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2438.891546][ T1824] ? cap_bprm_set_creds+0x1395/0x29d0 [ 2438.896933][ T1824] ? security_file_permission+0x94/0x380 [ 2438.902574][ T1824] __vfs_read+0xe4/0x110 [ 2438.906825][ T1824] vfs_read+0x194/0x3e0 [ 2438.910985][ T1824] kernel_read+0xab/0x120 [ 2438.915321][ T1824] prepare_binprm+0x6a2/0x940 [ 2438.920003][ T1824] ? install_exec_creds+0x180/0x180 [ 2438.925209][ T1824] ? count.isra.0.constprop.0+0xf4/0x180 [ 2438.930848][ T1824] __do_execve_file.isra.0+0x10c1/0x23a0 [ 2438.936491][ T1824] ? copy_strings_kernel+0x110/0x110 [ 2438.941778][ T1824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2438.948016][ T1824] ? getname_flags+0x277/0x5b0 [ 2438.952783][ T1824] ? entry_SYSENTER_compat+0x70/0x7f [ 2438.958075][ T1824] __ia32_compat_sys_execve+0x94/0xc0 [ 2438.963535][ T1824] do_fast_syscall_32+0x281/0xd54 [ 2438.968570][ T1824] entry_SYSENTER_compat+0x70/0x7f [ 2438.973690][ T1824] RIP: 0023:0xf7fe2849 [ 2438.977770][ T1824] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2438.997373][ T1824] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b 03:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 03:41:14 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) [ 2439.005875][ T1824] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2439.013864][ T1824] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2439.021833][ T1824] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2439.029800][ T1824] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2439.037789][ T1824] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x10}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 03:41:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff600000}, 0x10}, 0x70) 03:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 03:41:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x48}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:14 executing program 2 (fault-call:4 fault-nth:15): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x150800000000}, 0x10}, 0x70) 03:41:14 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xe) write$binfmt_script(r0, &(0x7f00000013c0)=ANY=[@ANYBLOB="2321202e2f66696c653120747275737465647573657265746831207d76626f786e6574313a6c6f0a583c10a52ac04632afae17f2d30a129ead268d5288aa08e1787f04b61ecb7ad3a73d1646f7e3c8e4293a9141daff086d3de529261e6ffb16d9bb68a9e21e3e5c56ff98114f889ae7931f88b8218f7a6c5c41e565aab23998e2f872db4ce1d881dfb5399e5c5a27fe51004a331b69b915a8908abcb5a4d0fdb37496387b8d3de63bb13800bb68df9c61c5da85f0dd8f8397fd5880456c492dfe10c62c5650923632482fbfbab10d5a3b34a34bf951c815e17f579e55309020bf6c7d8d6e7872ec87188d49917d0cd006bd0bec97ae92adec8f66eb13f0acdd4ecdbb192205f88b7c69"], 0x10a) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/4096, 0x1000) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x10000000000000}, 0x3e) 03:41:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x350800000000}, 0x10}, 0x70) 03:41:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x4c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x30000}, 0x0) [ 2439.442218][ T2008] FAULT_INJECTION: forcing a failure. [ 2439.442218][ T2008] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2439.557628][ T2008] CPU: 0 PID: 2008 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2439.565150][ T2008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2439.575221][ T2008] Call Trace: [ 2439.578525][ T2008] dump_stack+0x172/0x1f0 [ 2439.582895][ T2008] should_fail.cold+0xa/0x15 [ 2439.587513][ T2008] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2439.593334][ T2008] ? ___might_sleep+0x163/0x280 [ 2439.598885][ T2008] should_fail_alloc_page+0x50/0x60 [ 2439.604100][ T2008] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2439.609497][ T2008] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2439.615221][ T2008] ? __lru_cache_add+0x1f3/0x2d0 [ 2439.620176][ T2008] ? __lock_acquire+0x54f/0x5490 [ 2439.625118][ T2008] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2439.631373][ T2008] alloc_pages_current+0x107/0x210 [ 2439.636504][ T2008] get_zeroed_page+0x14/0x50 [ 2439.641102][ T2008] __pud_alloc+0x3b/0x250 [ 2439.645442][ T2008] __handle_mm_fault+0x7a5/0x3ec0 [ 2439.650480][ T2008] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2439.656031][ T2008] ? find_held_lock+0x35/0x130 [ 2439.660809][ T2008] ? handle_mm_fault+0x322/0xb30 [ 2439.665766][ T2008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2439.672051][ T2008] ? kasan_check_read+0x11/0x20 [ 2439.676914][ T2008] handle_mm_fault+0x43f/0xb30 [ 2439.681694][ T2008] __get_user_pages+0x7b6/0x1a40 [ 2439.686758][ T2008] ? follow_page_mask+0x19a0/0x19a0 [ 2439.691973][ T2008] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2439.697721][ T2008] get_user_pages_remote+0x21d/0x440 [ 2439.703024][ T2008] copy_strings.isra.0+0x3dc/0x890 [ 2439.708153][ T2008] ? remove_arg_zero+0x590/0x590 [ 2439.713102][ T2008] ? prepare_binprm+0x6aa/0x940 [ 2439.717976][ T2008] ? install_exec_creds+0x180/0x180 [ 2439.723192][ T2008] copy_strings_kernel+0xa5/0x110 [ 2439.728234][ T2008] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2439.733888][ T2008] ? copy_strings_kernel+0x110/0x110 [ 2439.739204][ T2008] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2439.745451][ T2008] ? getname_flags+0x277/0x5b0 [ 2439.750221][ T2008] ? entry_SYSENTER_compat+0x70/0x7f [ 2439.755529][ T2008] __ia32_compat_sys_execve+0x94/0xc0 [ 2439.760914][ T2008] do_fast_syscall_32+0x281/0xd54 [ 2439.765954][ T2008] entry_SYSENTER_compat+0x70/0x7f [ 2439.771068][ T2008] RIP: 0023:0xf7fe2849 [ 2439.775139][ T2008] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2439.794751][ T2008] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b 03:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 03:41:14 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x68}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 03:41:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x60ffffffffff}, 0x10}, 0x70) [ 2439.803175][ T2008] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2439.811157][ T2008] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2439.819137][ T2008] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2439.827110][ T2008] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2439.835084][ T2008] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:15 executing program 2 (fault-call:4 fault-nth:16): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x100000000000000}, 0x3e) 03:41:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x6c}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 03:41:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffefff}, 0x10}, 0x70) 03:41:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 03:41:15 executing program 0: r0 = creat(&(0x7f0000000080)='./file2\x00', 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB='\a\x00\x00\b', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x20) syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x108) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x200000000000000}, 0x3e) [ 2440.072809][ T2251] FAULT_INJECTION: forcing a failure. [ 2440.072809][ T2251] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:41:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x74}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2440.173867][ T2251] CPU: 0 PID: 2251 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2440.181377][ T2251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2440.191450][ T2251] Call Trace: [ 2440.194767][ T2251] dump_stack+0x172/0x1f0 [ 2440.199148][ T2251] should_fail.cold+0xa/0x15 [ 2440.203770][ T2251] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2440.209683][ T2251] ? ___might_sleep+0x163/0x280 [ 2440.214559][ T2251] should_fail_alloc_page+0x50/0x60 [ 2440.219766][ T2251] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2440.225323][ T2251] ? __pud_alloc+0x1d3/0x250 [ 2440.229919][ T2251] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2440.235637][ T2251] ? __pud_alloc+0x1d3/0x250 [ 2440.240237][ T2251] ? lock_downgrade+0x880/0x880 [ 2440.245088][ T2251] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2440.251365][ T2251] alloc_pages_current+0x107/0x210 [ 2440.256480][ T2251] __pmd_alloc+0x41/0x460 [ 2440.260815][ T2251] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2440.267068][ T2251] __handle_mm_fault+0x192a/0x3ec0 [ 2440.272190][ T2251] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2440.277734][ T2251] ? find_held_lock+0x35/0x130 [ 2440.282498][ T2251] ? handle_mm_fault+0x322/0xb30 [ 2440.287444][ T2251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2440.293693][ T2251] ? kasan_check_read+0x11/0x20 [ 2440.298562][ T2251] handle_mm_fault+0x43f/0xb30 [ 2440.303331][ T2251] __get_user_pages+0x7b6/0x1a40 [ 2440.308280][ T2251] ? follow_page_mask+0x19a0/0x19a0 [ 2440.313483][ T2251] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2440.319209][ T2251] get_user_pages_remote+0x21d/0x440 [ 2440.324505][ T2251] copy_strings.isra.0+0x3dc/0x890 [ 2440.329626][ T2251] ? remove_arg_zero+0x590/0x590 [ 2440.334582][ T2251] ? prepare_binprm+0x6aa/0x940 [ 2440.339439][ T2251] ? install_exec_creds+0x180/0x180 [ 2440.344639][ T2251] copy_strings_kernel+0xa5/0x110 [ 2440.349673][ T2251] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2440.355327][ T2251] ? copy_strings_kernel+0x110/0x110 [ 2440.360629][ T2251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2440.366867][ T2251] ? getname_flags+0x277/0x5b0 [ 2440.371627][ T2251] ? entry_SYSENTER_compat+0x70/0x7f [ 2440.376918][ T2251] __ia32_compat_sys_execve+0x94/0xc0 [ 2440.382296][ T2251] do_fast_syscall_32+0x281/0xd54 [ 2440.387337][ T2251] entry_SYSENTER_compat+0x70/0x7f [ 2440.392456][ T2251] RIP: 0023:0xf7fe2849 [ 2440.396534][ T2251] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2440.416146][ T2251] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2440.424565][ T2251] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2440.432631][ T2251] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2440.440609][ T2251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2440.448761][ T2251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2440.457786][ T2251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7ffffffff000}, 0x10}, 0x70) 03:41:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 03:41:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x7a}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:16 executing program 2 (fault-call:4 fault-nth:17): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb20900000000}, 0x10}, 0x70) 03:41:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 03:41:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x300000000000000}, 0x3e) 03:41:16 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000280)={0x0, 0x5, 0x1}) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x849, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x80, 0x1, 0x2, 0x7fffffff, r3}, 0x10) r4 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r5 = dup2(r1, r4) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, 0x0) 03:41:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x300}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x332}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x400000000000000}, 0x3e) 03:41:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20b40900000000}, 0x10}, 0x70) 03:41:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) [ 2440.882981][ T2412] FAULT_INJECTION: forcing a failure. [ 2440.882981][ T2412] name failslab, interval 1, probability 0, space 0, times 0 [ 2441.021337][ T2412] CPU: 1 PID: 2412 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2441.028839][ T2412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2441.038900][ T2412] Call Trace: [ 2441.042215][ T2412] dump_stack+0x172/0x1f0 [ 2441.046571][ T2412] should_fail.cold+0xa/0x15 [ 2441.051187][ T2412] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2441.057019][ T2412] ? ___might_sleep+0x163/0x280 [ 2441.057042][ T2412] __should_failslab+0x121/0x190 [ 2441.057065][ T2412] should_failslab+0x9/0x14 [ 2441.066842][ T2412] kmem_cache_alloc+0x2b2/0x6f0 [ 2441.066861][ T2412] ? alloc_pages_current+0x10f/0x210 [ 2441.066881][ T2412] __pmd_alloc+0xc9/0x460 [ 2441.066905][ T2412] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2441.092064][ T2412] __handle_mm_fault+0x192a/0x3ec0 [ 2441.097211][ T2412] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2441.102773][ T2412] ? find_held_lock+0x35/0x130 [ 2441.107547][ T2412] ? handle_mm_fault+0x322/0xb30 [ 2441.112500][ T2412] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2441.118755][ T2412] ? kasan_check_read+0x11/0x20 [ 2441.123625][ T2412] handle_mm_fault+0x43f/0xb30 [ 2441.128411][ T2412] __get_user_pages+0x7b6/0x1a40 [ 2441.133374][ T2412] ? follow_page_mask+0x19a0/0x19a0 [ 2441.138603][ T2412] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2441.144378][ T2412] get_user_pages_remote+0x21d/0x440 [ 2441.144409][ T2412] copy_strings.isra.0+0x3dc/0x890 [ 2441.144435][ T2412] ? remove_arg_zero+0x590/0x590 [ 2441.154819][ T2412] ? prepare_binprm+0x6aa/0x940 [ 2441.154840][ T2412] ? install_exec_creds+0x180/0x180 03:41:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x500000000000000}, 0x3e) 03:41:16 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x80) fremovexattr(r0, &(0x7f0000000100)=@known='user.syz\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @sack_perm], 0x2) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) [ 2441.154863][ T2412] copy_strings_kernel+0xa5/0x110 [ 2441.174910][ T2412] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2441.180572][ T2412] ? copy_strings_kernel+0x110/0x110 [ 2441.185874][ T2412] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2441.192129][ T2412] ? getname_flags+0x277/0x5b0 [ 2441.196905][ T2412] ? entry_SYSENTER_compat+0x70/0x7f [ 2441.202220][ T2412] __ia32_compat_sys_execve+0x94/0xc0 [ 2441.207698][ T2412] do_fast_syscall_32+0x281/0xd54 [ 2441.212748][ T2412] entry_SYSENTER_compat+0x70/0x7f [ 2441.217949][ T2412] RIP: 0023:0xf7fe2849 [ 2441.222053][ T2412] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2441.241665][ T2412] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2441.250087][ T2412] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2441.258062][ T2412] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2441.258072][ T2412] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2441.258080][ T2412] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2441.258088][ T2412] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:16 executing program 2 (fault-call:4 fault-nth:18): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x500}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 03:41:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x30120800000000}, 0x10}, 0x70) 03:41:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x600000000000000}, 0x3e) [ 2441.409750][ T2642] FAULT_INJECTION: forcing a failure. [ 2441.409750][ T2642] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:41:16 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e21, @loopback}}) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) [ 2441.467813][ T2642] CPU: 1 PID: 2642 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2441.475316][ T2642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2441.485376][ T2642] Call Trace: [ 2441.489761][ T2642] dump_stack+0x172/0x1f0 [ 2441.494110][ T2642] should_fail.cold+0xa/0x15 [ 2441.498716][ T2642] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2441.504527][ T2642] ? ___might_sleep+0x163/0x280 [ 2441.509387][ T2642] should_fail_alloc_page+0x50/0x60 [ 2441.514588][ T2642] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2441.519968][ T2642] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2441.525692][ T2642] ? kasan_check_write+0x14/0x20 [ 2441.530650][ T2642] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2441.536913][ T2642] alloc_pages_current+0x107/0x210 [ 2441.542048][ T2642] pte_alloc_one+0x1b/0x1a0 [ 2441.546558][ T2642] __pte_alloc+0x20/0x310 [ 2441.550904][ T2642] __handle_mm_fault+0x3391/0x3ec0 [ 2441.556025][ T2642] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2441.561572][ T2642] ? find_held_lock+0x35/0x130 [ 2441.566348][ T2642] ? handle_mm_fault+0x322/0xb30 [ 2441.571298][ T2642] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2441.577551][ T2642] ? kasan_check_read+0x11/0x20 [ 2441.582416][ T2642] handle_mm_fault+0x43f/0xb30 [ 2441.587192][ T2642] __get_user_pages+0x7b6/0x1a40 [ 2441.592151][ T2642] ? follow_page_mask+0x19a0/0x19a0 [ 2441.597518][ T2642] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2441.603261][ T2642] get_user_pages_remote+0x21d/0x440 [ 2441.608567][ T2642] copy_strings.isra.0+0x3dc/0x890 [ 2441.613710][ T2642] ? remove_arg_zero+0x590/0x590 [ 2441.618653][ T2642] ? prepare_binprm+0x6aa/0x940 [ 2441.623520][ T2642] ? install_exec_creds+0x180/0x180 [ 2441.628725][ T2642] copy_strings_kernel+0xa5/0x110 [ 2441.633765][ T2642] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2441.639428][ T2642] ? copy_strings_kernel+0x110/0x110 [ 2441.644725][ T2642] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2441.650973][ T2642] ? getname_flags+0x277/0x5b0 [ 2441.655739][ T2642] ? entry_SYSENTER_compat+0x70/0x7f [ 2441.661038][ T2642] __ia32_compat_sys_execve+0x94/0xc0 [ 2441.666421][ T2642] do_fast_syscall_32+0x281/0xd54 [ 2441.671459][ T2642] entry_SYSENTER_compat+0x70/0x7f [ 2441.676583][ T2642] RIP: 0023:0xf7fe2849 [ 2441.680654][ T2642] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2441.700271][ T2642] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2441.708704][ T2642] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 03:41:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x600}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x700000000000000}, 0x3e) [ 2441.716689][ T2642] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2441.724671][ T2642] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2441.732670][ T2642] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2441.740648][ T2642] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 03:41:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80040800000000}, 0x10}, 0x70) 03:41:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x700}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:17 executing program 2 (fault-call:4 fault-nth:19): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0xa00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x2a340000}, 0x0) 03:41:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb0120800000000}, 0x10}, 0x70) 03:41:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x800000000000000}, 0x3e) 03:41:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 03:41:17 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)=0x10001) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0xe00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf0ffffff7f0000}, 0x10}, 0x70) 03:41:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xa00000000000000}, 0x3e) 03:41:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x3203}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffefffffff7f0000}, 0x10}, 0x70) [ 2442.448323][ T2916] FAULT_INJECTION: forcing a failure. [ 2442.448323][ T2916] name failslab, interval 1, probability 0, space 0, times 0 [ 2442.475571][ T2916] CPU: 1 PID: 2916 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2442.483074][ T2916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2442.483090][ T2916] Call Trace: [ 2442.496909][ T2916] dump_stack+0x172/0x1f0 [ 2442.501260][ T2916] should_fail.cold+0xa/0x15 [ 2442.505873][ T2916] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2442.511700][ T2916] ? ___might_sleep+0x163/0x280 [ 2442.516572][ T2916] __should_failslab+0x121/0x190 [ 2442.521527][ T2916] should_failslab+0x9/0x14 [ 2442.526045][ T2916] kmem_cache_alloc+0x2b2/0x6f0 [ 2442.530913][ T2916] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2442.537178][ T2916] ptlock_alloc+0x20/0x70 [ 2442.541520][ T2916] pte_alloc_one+0x6d/0x1a0 [ 2442.546014][ T2916] __pte_alloc+0x20/0x310 [ 2442.550333][ T2916] __handle_mm_fault+0x3391/0x3ec0 [ 2442.555434][ T2916] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2442.560963][ T2916] ? find_held_lock+0x35/0x130 [ 2442.565713][ T2916] ? handle_mm_fault+0x322/0xb30 [ 2442.570644][ T2916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2442.576873][ T2916] ? kasan_check_read+0x11/0x20 [ 2442.581732][ T2916] handle_mm_fault+0x43f/0xb30 [ 2442.586490][ T2916] __get_user_pages+0x7b6/0x1a40 [ 2442.591424][ T2916] ? follow_page_mask+0x19a0/0x19a0 [ 2442.596611][ T2916] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2442.602323][ T2916] get_user_pages_remote+0x21d/0x440 [ 2442.607627][ T2916] copy_strings.isra.0+0x3dc/0x890 [ 2442.612755][ T2916] ? remove_arg_zero+0x590/0x590 [ 2442.617720][ T2916] ? prepare_binprm+0x6aa/0x940 [ 2442.622565][ T2916] ? install_exec_creds+0x180/0x180 [ 2442.627770][ T2916] copy_strings_kernel+0xa5/0x110 [ 2442.632785][ T2916] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2442.638435][ T2916] ? copy_strings_kernel+0x110/0x110 [ 2442.643715][ T2916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2442.649957][ T2916] ? getname_flags+0x277/0x5b0 [ 2442.654723][ T2916] ? entry_SYSENTER_compat+0x70/0x7f [ 2442.660012][ T2916] __ia32_compat_sys_execve+0x94/0xc0 [ 2442.665398][ T2916] do_fast_syscall_32+0x281/0xd54 [ 2442.670413][ T2916] entry_SYSENTER_compat+0x70/0x7f [ 2442.675506][ T2916] RIP: 0023:0xf7fe2849 [ 2442.679579][ T2916] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2442.699180][ T2916] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2442.707586][ T2916] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2442.715549][ T2916] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2442.723511][ T2916] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2442.731474][ T2916] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2442.739440][ T2916] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:18 executing program 2 (fault-call:4 fault-nth:20): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 03:41:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x3f00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffff600000}, 0x10}, 0x70) 03:41:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0xe00000000000000}, 0x3e) 03:41:18 executing program 0: syz_execute_func(&(0x7f0000000180)="410f01f964ff0941c3c4e2c99758423e46660febca6642fc0fe2e3e30f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000200)) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x4000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) [ 2442.849121][ T2933] FAULT_INJECTION: forcing a failure. [ 2442.849121][ T2933] name failslab, interval 1, probability 0, space 0, times 0 03:41:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x1000000000000000}, 0x3e) [ 2442.906892][ T2933] CPU: 1 PID: 2933 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2442.914393][ T2933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2442.924448][ T2933] Call Trace: [ 2442.924474][ T2933] dump_stack+0x172/0x1f0 [ 2442.924501][ T2933] should_fail.cold+0xa/0x15 [ 2442.924527][ T2933] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2442.924551][ T2933] ? ___might_sleep+0x163/0x280 [ 2442.924574][ T2933] __should_failslab+0x121/0x190 [ 2442.924593][ T2933] should_failslab+0x9/0x14 [ 2442.924611][ T2933] kmem_cache_alloc+0x2b2/0x6f0 [ 2442.924631][ T2933] ? __might_sleep+0x95/0x190 [ 2442.924654][ T2933] __anon_vma_prepare+0x62/0x3c0 [ 2442.924672][ T2933] ? __pte_alloc+0x1ba/0x310 [ 2442.924696][ T2933] __handle_mm_fault+0x34db/0x3ec0 [ 2442.924722][ T2933] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2442.924740][ T2933] ? find_held_lock+0x35/0x130 [ 2442.924765][ T2933] ? handle_mm_fault+0x322/0xb30 [ 2442.961955][ T2933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 03:41:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2442.961982][ T2933] ? kasan_check_read+0x11/0x20 [ 2442.976238][ T2933] handle_mm_fault+0x43f/0xb30 [ 2442.976262][ T2933] __get_user_pages+0x7b6/0x1a40 [ 2442.976290][ T2933] ? follow_page_mask+0x19a0/0x19a0 [ 2442.976313][ T2933] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2443.028507][ T2933] get_user_pages_remote+0x21d/0x440 [ 2443.033828][ T2933] copy_strings.isra.0+0x3dc/0x890 [ 2443.038995][ T2933] ? remove_arg_zero+0x590/0x590 [ 2443.043953][ T2933] ? prepare_binprm+0x6aa/0x940 [ 2443.048817][ T2933] ? install_exec_creds+0x180/0x180 03:41:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2443.054036][ T2933] copy_strings_kernel+0xa5/0x110 [ 2443.059084][ T2933] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2443.064738][ T2933] ? copy_strings_kernel+0x110/0x110 [ 2443.070047][ T2933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2443.076297][ T2933] ? getname_flags+0x277/0x5b0 [ 2443.081070][ T2933] ? entry_SYSENTER_compat+0x70/0x7f [ 2443.086367][ T2933] __ia32_compat_sys_execve+0x94/0xc0 [ 2443.086398][ T2933] do_fast_syscall_32+0x281/0xd54 [ 2443.086422][ T2933] entry_SYSENTER_compat+0x70/0x7f [ 2443.101905][ T2933] RIP: 0023:0xf7fe2849 [ 2443.105985][ T2933] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2443.125598][ T2933] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2443.134106][ T2933] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2443.142082][ T2933] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2443.150060][ T2933] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2443.158038][ T2933] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2443.158047][ T2933] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:18 executing program 2 (fault-call:4 fault-nth:21): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x4800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:18 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 03:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 03:41:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3203000000000000}, 0x3e) 03:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 03:41:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x4c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x3f00000000000000}, 0x3e) [ 2443.428150][ T3073] FAULT_INJECTION: forcing a failure. [ 2443.428150][ T3073] name failslab, interval 1, probability 0, space 0, times 0 [ 2443.526169][ T3073] CPU: 0 PID: 3073 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2443.533690][ T3073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2443.543773][ T3073] Call Trace: [ 2443.547081][ T3073] dump_stack+0x172/0x1f0 [ 2443.551447][ T3073] should_fail.cold+0xa/0x15 [ 2443.556052][ T3073] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2443.561868][ T3073] ? ___might_sleep+0x163/0x280 [ 2443.566731][ T3073] __should_failslab+0x121/0x190 [ 2443.571686][ T3073] should_failslab+0x9/0x14 [ 2443.576209][ T3073] kmem_cache_alloc+0x2b2/0x6f0 [ 2443.581071][ T3073] ? __might_sleep+0x95/0x190 [ 2443.585758][ T3073] __anon_vma_prepare+0x1b1/0x3c0 [ 2443.590787][ T3073] ? __pte_alloc+0x1ba/0x310 [ 2443.596240][ T3073] __handle_mm_fault+0x34db/0x3ec0 [ 2443.601365][ T3073] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2443.606912][ T3073] ? find_held_lock+0x35/0x130 [ 2443.611679][ T3073] ? handle_mm_fault+0x322/0xb30 [ 2443.616724][ T3073] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2443.622988][ T3073] ? kasan_check_read+0x11/0x20 [ 2443.627848][ T3073] handle_mm_fault+0x43f/0xb30 [ 2443.632619][ T3073] __get_user_pages+0x7b6/0x1a40 [ 2443.637569][ T3073] ? follow_page_mask+0x19a0/0x19a0 [ 2443.642773][ T3073] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2443.648507][ T3073] get_user_pages_remote+0x21d/0x440 [ 2443.653807][ T3073] copy_strings.isra.0+0x3dc/0x890 [ 2443.658934][ T3073] ? remove_arg_zero+0x590/0x590 [ 2443.663882][ T3073] ? prepare_binprm+0x6aa/0x940 [ 2443.668745][ T3073] ? install_exec_creds+0x180/0x180 [ 2443.673951][ T3073] copy_strings_kernel+0xa5/0x110 [ 2443.678984][ T3073] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2443.684631][ T3073] ? copy_strings_kernel+0x110/0x110 [ 2443.689921][ T3073] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2443.696166][ T3073] ? getname_flags+0x277/0x5b0 [ 2443.700931][ T3073] ? entry_SYSENTER_compat+0x70/0x7f [ 2443.706223][ T3073] __ia32_compat_sys_execve+0x94/0xc0 [ 2443.711613][ T3073] do_fast_syscall_32+0x281/0xd54 [ 2443.716672][ T3073] entry_SYSENTER_compat+0x70/0x7f [ 2443.721789][ T3073] RIP: 0023:0xf7fe2849 [ 2443.725860][ T3073] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2443.745465][ T3073] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2443.753880][ T3073] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2443.761856][ T3073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2443.769826][ T3073] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2443.777801][ T3073] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2443.785777][ T3073] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 03:41:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:19 executing program 2 (fault-call:4 fault-nth:22): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:19 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$int_in(r0, 0x5473, &(0x7f0000000200)=0xfffffffffffffe74) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000180)={@remote, r3}, 0x14) r4 = dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, 0x0) 03:41:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 03:41:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4000000000000000}, 0x3e) 03:41:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x6800}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4800000000000000}, 0x3e) 03:41:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x6c00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2444.121215][ T3251] FAULT_INJECTION: forcing a failure. [ 2444.121215][ T3251] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:41:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 03:41:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2444.208712][ T3251] CPU: 1 PID: 3251 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2444.216227][ T3251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2444.226301][ T3251] Call Trace: [ 2444.229617][ T3251] dump_stack+0x172/0x1f0 [ 2444.233972][ T3251] should_fail.cold+0xa/0x15 [ 2444.238591][ T3251] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2444.244414][ T3251] ? ___might_sleep+0x163/0x280 [ 2444.249288][ T3251] should_fail_alloc_page+0x50/0x60 03:41:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x7400}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2444.254502][ T3251] __alloc_pages_nodemask+0x1a1/0x8d0 [ 2444.259891][ T3251] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 2444.265626][ T3251] ? lock_downgrade+0x880/0x880 [ 2444.270512][ T3251] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2444.276770][ T3251] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2444.283024][ T3251] alloc_pages_vma+0xdd/0x540 [ 2444.287729][ T3251] __handle_mm_fault+0x1dd4/0x3ec0 [ 2444.292869][ T3251] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 2444.298424][ T3251] ? find_held_lock+0x35/0x130 [ 2444.303213][ T3251] ? handle_mm_fault+0x322/0xb30 03:41:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2444.308182][ T3251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2444.314451][ T3251] ? kasan_check_read+0x11/0x20 [ 2444.314475][ T3251] handle_mm_fault+0x43f/0xb30 [ 2444.314498][ T3251] __get_user_pages+0x7b6/0x1a40 [ 2444.329055][ T3251] ? follow_page_mask+0x19a0/0x19a0 [ 2444.334276][ T3251] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2444.340017][ T3251] get_user_pages_remote+0x21d/0x440 [ 2444.340047][ T3251] copy_strings.isra.0+0x3dc/0x890 [ 2444.350453][ T3251] ? remove_arg_zero+0x590/0x590 [ 2444.355405][ T3251] ? prepare_binprm+0x6aa/0x940 [ 2444.360270][ T3251] ? install_exec_creds+0x180/0x180 [ 2444.365496][ T3251] copy_strings_kernel+0xa5/0x110 [ 2444.370541][ T3251] __do_execve_file.isra.0+0x10ef/0x23a0 [ 2444.376209][ T3251] ? copy_strings_kernel+0x110/0x110 [ 2444.381520][ T3251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2444.387771][ T3251] ? getname_flags+0x277/0x5b0 [ 2444.392543][ T3251] ? entry_SYSENTER_compat+0x70/0x7f [ 2444.392568][ T3251] __ia32_compat_sys_execve+0x94/0xc0 [ 2444.403482][ T3251] do_fast_syscall_32+0x281/0xd54 [ 2444.408527][ T3251] entry_SYSENTER_compat+0x70/0x7f [ 2444.413645][ T3251] RIP: 0023:0xf7fe2849 [ 2444.417733][ T3251] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2444.437343][ T3251] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2444.437358][ T3251] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2444.437365][ T3251] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2444.437374][ T3251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2444.437381][ T3251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2444.437389][ T3251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:19 executing program 2 (fault-call:4 fault-nth:23): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x7a00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x4c00000000000000}, 0x3e) 03:41:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 03:41:19 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x800) setsockopt$inet6_buf(r0, 0x29, 0xf3, &(0x7f0000001400)="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", 0x1000) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) getsockname(r3, &(0x7f0000000200)=@tipc, &(0x7f0000000000)=0x80) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) write$UHID_INPUT(r2, &(0x7f00000003c0)={0x8, "41cad9001a0e737a05082fc1c116be4438adea635a4fef44663d1292f4cfb7f8f0f56b5d6bb04ee96d2380e0d639374832e5d76936f3335dc5b026295b7d3f971168ff0a4ba452d9fb66326f38b628ba9e4e00c6a2c2f0f7d1b25a774665262e55b8669caf794bad31243d8d42e906bbe430ded04a14423e8dcd74091f7d6f73aeea83f69bbee0b37b790e9e98d9c32ba2cf89b9f3c1988202c3939e2107a1274f667849df897bc8af7bcf815e8118b7dad2ceaf6ed90c8dd707069ae1796769cad228add3502de25afe9b99180efb9f7deb0213b64880a4c1f39bb98e5fe66e9757c379240fd76635fba16bbe05e5abac7b935d4e2827de71f8c39d16eecfa85dcd2c8c665a7a4c83f12fd071226f05739e435c3d7bdfcdf639cb69e520ae09adab53b005d7620dc8cda637f21f0693e1766e50123ba049588ea5e64b1ff253817b93e28f85a70ee3886a27c5ba06e8e19715b23ce145b056838f6735091389c22a276f00ad8ad2af3ca9d82ef4220030f90e6e5a0e2ab98940fcc350f4e37005108097536ed837fcd88d9083dc08e79429b3904c1b3a0179a183c6b68c4cbbdbd73b1962bbd3912b6daebd91ac11603c24ff11161e7049d5ab9ef91b9bd8da1d39315bd81f1d4884d4567c4c493cba3e2ec0fafe21e093014bba26908797a8223e5347424bc30e916d2867e7f653fbad99ca62830432d441c4ca4577f0b25a335d20385dcc1c2e00b69d5f450290321cb0173d1982bc389edf64664233bc3c210b0d5b8da06b02b01d756f1b8883fc71e298cd1ee46bbc2230fdf3878ddd7f4bc9045473ac36b66436ab3e2671d05450da019d44b46c6c38f2e60abb81a047b3bb9830c1b05b4bb98644517ef44d4c36ac8e82bef0f1f010c1ce9da7e5ec13f59c57791fa8f797dd0921d3fd883c1656dd7ab68b86cb9ee82201e90ec373194f9434fe359ff53567ab10bc7ddf46eb0adb9ddedc53b3a44386e4f523b8da6719a3c1ae8b61cba16d1238e0e32257bc0bfc097c6f1a5eab16f9dd75fabbbceaa4c1245bb8ded55c0c10e9520053b33a78acf84708dacdc5d1240c496f881ea36126e3aaebffcce14f104528c690a78d2d010c8e116959f33607507fd9ac6c5b05455deb8e466516373a797c743ed23a28231ec4a30e452cf64cd603cf01f71b53345cbddcf54aa0b7c39bbcf96d3889fbdf27537c9a8ba7af27d4c22cf5192e217c6667f7be00f05e67c3582d2b8613e5f717d5aba07d528484ef2a712cfdfbf88a5c935921fdb9beb7f9c1bdae79cd8a63ec69b5bff24f2683f06cf2efdbbe91e9bf0a3b3394af265249c7a314ac55b1654671df7a504cb9f71346c691690815324b9d8b662563e0ed5e13e946b80b6028111cbcb51b55e26ad689d5c7935dcc8b945deb48525a83a389605202a3511457527077f2df4efe90d6a0de4c0f8e11b4c55a03dc6bf93280e29df581e95bc86137f9c85b48a18ded0a61c49f6bc5c65f5ce5ad2fb2dec78c839dc81566aa89c53f5b0c6fd96662f16109040ce6f5787b6b600f671cd69a1eb4befa22fda5b51e97e0c20fc98c64810813acabc76ce71b17841f99c98c5d4d8619c5bd2736de39ba80eab4f79fcfc2cd058be968a81ff253a57617a32e6ff9f40ab3f5286ede91587b77c5dd1fe9bbaa814e9a2ec4978fb76015ec765686d2c116dec3442c98938603bea89fcda20d5d0549435b5f10499507213bc509d2fd48913a14dd9fb4a3b40a8e7c573625af8a06f9d55aada7b8a230c5b44df95f033dd31211dee93a474120e3b7e63b7d858c9723c61cf2e54856870f6d2847fa0f4c547f24371969ae92a1adb780af7f17750555d0e802fe890fc25b94fdb6b4c6ceee841b5b76c2d0dbcc000cdac8d7a4027d5985000b6bae21f73ae1cce6764c44615db7465fa171c3733bdd2ceefba768244618c65fcb98c882df8ef1199caaaacfa35439f56ef3aa29ee798cff93aecd60c531192d7b3c2448c64fcb2ed9483e42445e2490cc3db6f6b4bb439a7b46fcc30caa107ca33b4f3570c16595e28578a4ee87242aa4bfe234fba193267e5a95ee0bf8f266a8fffb7ec2bf98fd3465658b31cf574156281f41a89f8e4a8dc128babd3710d62a11370e2b8b3615ed1e7048b572a3e410942257f0b803747c4f7030c3edcf70d2f9517d5378660c8dc74d30accf1bce582cb935025fb9e13f0d5513e5e82c4d4bb54c1e08d31a619cde2a5f4c0ddb492b10a6cc7877e9df218b50a3b517782802562dc61452665e6c61055480fcd61463be1e98e91a30ca764dec22ae6c45571367cbc74fa7d75f6edd445da630748ec0039291de28307e07a70c6e6e0f19ff54cbd85859a058548c164c96762bdba2f2ba9831b8a0b52d1f3a51434e2a539d0c379ec65ed092deb93005f6e6094fc59b3a1b11443a4dca17eb982550b5f30b46bb4402cdc42df17404735aab332fd19f627fe532b95e68bf026bf17599787634a9ce96584ccdfe4381ccdbafe6a6ee67828caed309aa20d1979fbee2e4373b73c8f43743670e8a463d664ef4071a680359fd1026f246081aebcc9673082f2c18ed34da71c8698bdf879f8f27c388e1f100bfda9a5f093f1027e52335a6bb8202cd406b80c57049e35f5e62b59301b36f4376117efa8ee4e4f9f9291a9defbc5cb9452e0612622bd9c3a16b47e686af06a608797ed0565777e4e39a2d8e337218d0c6ed25dbdfe545d695908ac986dbd03097d96433692ff98e94a61b7637475114b2d31384872c7a639caffa948af50ecfabdaa48bbe8d8521544c0fac691b5e64bdfb9f3554ea74c1ba3c7989ab61fef0e5327b5ac4c0a04165398cc560ab0dc4ab4634fde738b0fe44af4f992945b4eba082529ce649454045d886c0634a2ab6b7fd70399e8da5493c8d45060edbfa55fcefd8d78e8de5db2b7246e66dc267fed7c0cfbef07a6e8076fd66cb498655372fdc79ff12f64d07415dc73799b2f3280feb65d174f65e806f9b96d98acc17242431238439ed99538f22508504d4acc0c1c98ae5071bab3129a5f9366b48e816ef488ebff3a1392ed686547433d26452c4104c9831f336a2442fa809d85e82be9c3e640fbb0070957a4ba802f18832fdf7ab2ccb92d591ffe315a3f28a9a056fad9ced444efe7966864a1b40ec9d5cda96fb817bea2d6aca7ffa7c833a2a1ef0f59c24d0b45c928130284b9289002cd7493ed2d4ae50d7edd8db6567685366a6f563e7ea2b0772024193daa336357c52b2ff52e47ba0794a372be2d686fe8545c8fb38be03b6783e6e8c43391254973f58c9b406c902925936d7a676b70c25e7e40a792e27af7dda71eb97de417e3023ce882947fe567819e3f1436d26013480d7e2f410f1458efd3f517fcd14fe940b5b6899320e802affa183296aed072daad1e7bcd0ed210777c79dae296383361df16110f74bd229d8befe49dc5625d3232d5f7055d8421a1cc679d5638cda2bc3291d04d5589e5fcff82fdfaab561cca80f75a6baaf76cf8a28feb293aee7544b9eb3ae506f28c11ad2cd30a2eff244645315cbd8d362114e65ad89aff653fae5de1b7703b5fa332711baf2d26e5931c4b1ad723c03a8df6c93f3519cafb968187a09e76e16a56b0eb13c2864984405272d568a117101c1ce9646d74bf1e463424167318da97877337ae816ef9a11457c71d42378c66944f792c29c0721c5d1d02e18086166d8aec189c084c023f569d1a520240f914396bdf169b1a7b750b7ec7e481c939e978fca8b85588ea90f5491fb344027bff45c5671e869972d5506056aa0a5ac4a5ca17d752e68f7afb8bb65fa6b6023ed99da6b358535e38e494ee20e9330e44b36c289b75c526030a3fe50f54da13ec2f1f2eef148b4e37e62228d72995aadd65aa8f93022351edb97fe43932c72a1f2a95698a126416375544408759faefdcb0904557d0db6610d78119723422a3303268fad73babde45aa0562870dd79051194a7c38136e6dc37b42815b4684d366c8f0cf258cd7c1402f41e9c22aed2753fdccb40c912ca127510d558de6538e6ea3bf9a75bc67a9fefc7e88ebb44a8d2c99e571dd2f72a045a876bc73415023469d9daf0556363bbf6a0481bd0f8059faf0a8dcde8d44038a63c967fe7b6061f4916d5fd57cfbe6ae3404eac5ab03b092a514d922e175e20a4523dea10e4cfcd5cc73613690d0caa75dfdc89ed23b25e7966b2bd5c79f35ce4c3c925c503a3222ada3402db372a675ec5af5ab98e7fb0beedf194721bb3a2ebab0df3742f6948cfddd26f96de4b98a211b4efa4a423be741b811597eb03978948777267e6f5863fe625cacf5371433c393c3bb5281883d263f688dd526472452649659e1697287be11fd0c134c994c48b00c6c863b8bd5e2eaadfc089706c06465972b1ee87a5d7512a31ed53c2c06570f5b3735669eee01d630b614e98e9f8218c9a3c2d80ab7aa90aea112494d9bdc29fe6d01b8319dad5e78c2d7dc8fbfffcc875725a0a76a171d92314c01f321d097fd7e71944b098c14950e56dbe597b28bdc0807e2901736f48df55ca1e7fe675226b03184535a50b89bfd3edce30a0dfb182aa123243a20f24a4270e21abac9caf486ee19741b9b9a4c08734c5d476b256ab8ff9b53ea41b43627ddcb2e0f8f1b177941adbb4a5715a489dffd6fb515d77af5a05c711574e87b79bcdce92e1d72a860598ca41bd0270dc2721b3a1e63a8931895766da74c452e8d09135e3d567b3bbfff9c36d8324da50f3f652a42cc3cf93f33b04aa67b5c64c0602ece5c04b4fcf1260ec52afdca6a73ea4b4d039770819f69e8a6d146fcad7c61e32f38a4f49fc77b5339240226c8b20f701cb8ee6d8544e1e52efa8e6c7405aa991cbf01e98eb2445cf49536db1a336ded29542f2625e3d20ff2eec9269a516600cae2164b779042850f3a0ca8c1bd77fcf7907523c5680064daf0e7ffbde2337a8c4d1e8fa817bafb2e24e2fdd0c796747c7e8421c97ff7401e1588fb7fb90459fa814c55eb05cca03e090f1ad717adbfc563235dcc15b63e7387cdb84c355aaa94bdb2de765d20d6440770a0be4318e29b355abfdef8aa8baf51bf2044c1351891166969542bf080725c76559c4038434208ee25b27ea6841934b5593712e3e8ff5b6e1b3743816fa79c6e8ca5e38099a762e38bdb7b507e72c39d4a676fbb0e7f10976b3bd410e215cd00bf7a7292a917719d3b5e8120fdeaf7360f22dbfea8cc6578eada0b706dcb01e53c688c9cb1698124a904ad9abeaa79a7d9e9ff6f89f380638a6d5b4a60edf4b4f9dcbf3af4a04cfadfff4a784d4cb9caab59d406b598d3ca7380c72031f2784f60c285cec33a8c1995e6ddc852653532853f1cd989964d1671a03b1432499a2a2df9c694e9f1bd1d285df2f85cc774fd9d1023c995be3cc55a0e0daa1988c43069b58b123db4a2b8cb09277055106509baf33f35239d54f05f36bd121ea74aebfb38c80d92600c4bc41243c7547ac400bc8d6a0b6642c12405aef42c61de704a59e3170043ae0522d900d79ff2751c74da0652b069b7b4d59bfc24f8048a42ea9b1ce98ae52ce2b92a73c14a8e9962122f3c8395f0d67dfcd8eb4e1d67d61d34eb0e524128fb8892622a0dcbcb14366e5a0cc8ab6b0d6e36119a2aac6fe9a834125dc43aac8d9af0e529c733e13234f162663e925a2d45419a976a9da1715ee0835d6954137e87314fb862bc5f3c80e4c3767d2edb824c7598483b2abcf79c005cb8ad09f2edc5733c55824b072112c0b47f6fd75fdc08088", 0x1000}, 0x1006) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x3000000000000}, 0x0) 03:41:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0xff00}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2444.719210][ T3424] FAULT_INJECTION: forcing a failure. [ 2444.719210][ T3424] name failslab, interval 1, probability 0, space 0, times 0 03:41:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6800000000000000}, 0x3e) [ 2444.843961][ T3424] CPU: 1 PID: 3424 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2444.851493][ T3424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2444.861567][ T3424] Call Trace: [ 2444.864868][ T3424] dump_stack+0x172/0x1f0 [ 2444.869219][ T3424] should_fail.cold+0xa/0x15 [ 2444.873845][ T3424] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2444.879663][ T3424] ? ___might_sleep+0x163/0x280 [ 2444.884531][ T3424] __should_failslab+0x121/0x190 [ 2444.889477][ T3424] should_failslab+0x9/0x14 [ 2444.893984][ T3424] kmem_cache_alloc_trace+0x2d1/0x760 [ 2444.899359][ T3424] ? mark_held_locks+0xf0/0xf0 [ 2444.904129][ T3424] tomoyo_find_next_domain+0xe4/0x1f8a [ 2444.909596][ T3424] ? mark_held_locks+0xf0/0xf0 [ 2444.914362][ T3424] ? mark_held_locks+0xf0/0xf0 [ 2444.919132][ T3424] ? tomoyo_dump_page+0x510/0x510 [ 2444.924160][ T3424] ? lock_acquire+0x16f/0x3f0 [ 2444.928842][ T3424] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2444.934679][ T3424] tomoyo_bprm_check_security+0x12a/0x1b0 [ 2444.940432][ T3424] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2444.946264][ T3424] security_bprm_check+0x69/0xb0 [ 2444.951219][ T3424] search_binary_handler+0x77/0x570 [ 2444.956424][ T3424] ? kasan_check_read+0x11/0x20 [ 2444.961284][ T3424] __do_execve_file.isra.0+0x1394/0x23a0 [ 2444.966930][ T3424] ? copy_strings_kernel+0x110/0x110 [ 2444.972220][ T3424] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2444.978460][ T3424] ? getname_flags+0x277/0x5b0 [ 2444.983246][ T3424] ? entry_SYSENTER_compat+0x70/0x7f [ 2444.988546][ T3424] __ia32_compat_sys_execve+0x94/0xc0 [ 2444.993942][ T3424] do_fast_syscall_32+0x281/0xd54 [ 2444.998979][ T3424] entry_SYSENTER_compat+0x70/0x7f [ 2445.004178][ T3424] RIP: 0023:0xf7fe2849 [ 2445.008257][ T3424] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2445.027956][ T3424] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2445.036370][ T3424] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 03:41:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 03:41:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x1000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2445.044342][ T3424] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2445.052338][ T3424] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2445.060307][ T3424] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2445.068299][ T3424] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:20 executing program 2 (fault-call:4 fault-nth:24): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:20 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x300, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000280)={'ip6gre0\x00', @ifru_map={0x1a, 0x81, 0x9, 0xff, 0x8000, 0x1}}) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000680)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000700)) r4 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000006c0)={r4, 0x5, 0x6}, &(0x7f0000000440)=ANY=[@ANYBLOB="656e633d6f61e570686173686572696300000000004f00"/66], &(0x7f00000004c0)="61a00040e365dd9ab12f6525b9a2a84df49f9bf3049cc754d4252de0a296fce8c7626907455b8e0b4004522b22b40743445b88fe764eb5b58ee49addf19e81ed5691a0494e967642340d3fd9c406e59ed0385e454ab02dd3aba37eaa171bfc949d4c4da12b09ca8164ec5830358805df6d7b969954a0f08d5f97f1382c84e26e79b1485ecf332107d3ae34db949b4119fe177e047d4895803e5382f2605fc2742567f94d0a8efc32c209e5fdaa9c992104ae8d67d2", &(0x7f0000000580)="730e0ce0497d19cbf97212213b7d1f7dc5af4aa28b2f74583768c23aadd3b8fa05ed9892261ea750397b0fa8eccd267b846aa1def75a621d7d423279a3432846761d1871df86e9b988172e43e7a856554625a66988d841caf8520b6a4c73b3528123c5bfb1d3106c12e5ef240b073ef426f2ef580dcde3179359f32ae90f52e59a294ec01219f874499c6a260515a18a594959ca18b81b993001c69db3d9d44f558b09b21e6ee6287018b56555d70d653bc656e42359d65df3de3b19362e4d3ea1dbcbbbc4e62f78d9ab146569aaa94fa9cd93844fb52f6fa2f99571b571f93bd8bdbc1f4196341dda") execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) 03:41:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x6c00000000000000}, 0x3e) 03:41:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 03:41:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2445.256867][ T3540] FAULT_INJECTION: forcing a failure. [ 2445.256867][ T3540] name failslab, interval 1, probability 0, space 0, times 0 [ 2445.320340][ T3540] CPU: 0 PID: 3540 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2445.327842][ T3540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2445.337911][ T3540] Call Trace: [ 2445.341216][ T3540] dump_stack+0x172/0x1f0 [ 2445.345573][ T3540] should_fail.cold+0xa/0x15 [ 2445.350178][ T3540] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2445.355995][ T3540] ? ___might_sleep+0x163/0x280 [ 2445.360854][ T3540] __should_failslab+0x121/0x190 [ 2445.365793][ T3540] should_failslab+0x9/0x14 [ 2445.370298][ T3540] kmem_cache_alloc_trace+0x2d1/0x760 [ 2445.375708][ T3540] tomoyo_find_next_domain+0x12c/0x1f8a [ 2445.381259][ T3540] ? mark_held_locks+0xf0/0xf0 [ 2445.386024][ T3540] ? mark_held_locks+0xf0/0xf0 [ 2445.390790][ T3540] ? tomoyo_dump_page+0x510/0x510 [ 2445.395822][ T3540] ? lock_acquire+0x16f/0x3f0 [ 2445.400500][ T3540] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2445.406321][ T3540] tomoyo_bprm_check_security+0x12a/0x1b0 [ 2445.412047][ T3540] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2445.417867][ T3540] security_bprm_check+0x69/0xb0 [ 2445.422910][ T3540] search_binary_handler+0x77/0x570 [ 2445.428120][ T3540] ? kasan_check_read+0x11/0x20 [ 2445.432987][ T3540] __do_execve_file.isra.0+0x1394/0x23a0 [ 2445.438646][ T3540] ? copy_strings_kernel+0x110/0x110 [ 2445.443956][ T3540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2445.452560][ T3540] ? getname_flags+0x277/0x5b0 [ 2445.457694][ T3540] ? entry_SYSENTER_compat+0x70/0x7f [ 2445.463008][ T3540] __ia32_compat_sys_execve+0x94/0xc0 [ 2445.468399][ T3540] do_fast_syscall_32+0x281/0xd54 [ 2445.473439][ T3540] entry_SYSENTER_compat+0x70/0x7f [ 2445.478556][ T3540] RIP: 0023:0xf7fe2849 [ 2445.482735][ T3540] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2445.504842][ T3540] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2445.513270][ T3540] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 03:41:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x2000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7400000000000000}, 0x3e) [ 2445.521258][ T3540] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2445.529240][ T3540] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2445.537221][ T3540] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2445.545376][ T3540] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 03:41:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x3000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 03:41:21 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0xfffffffc) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000700)=0x1cb) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) setresuid(r3, r3, r4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000980)=""/244, &(0x7f0000000a80)=0xf4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000940)={&(0x7f0000000180), 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x178, r5, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa7}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xde9}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc6ec}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9de6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc037}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7212}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x178}}, 0x80) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)={{0x77359400}, {r6, r7/1000+30000}}) 03:41:21 executing program 2 (fault-call:4 fault-nth:25): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:41:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x4000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 03:41:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x7a00000000000000}, 0x3e) 03:41:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) [ 2445.880794][ T3676] FAULT_INJECTION: forcing a failure. [ 2445.880794][ T3676] name failslab, interval 1, probability 0, space 0, times 0 [ 2445.954806][ T3676] CPU: 0 PID: 3676 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2445.962347][ T3676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2445.972419][ T3676] Call Trace: [ 2445.975741][ T3676] dump_stack+0x172/0x1f0 [ 2445.980099][ T3676] should_fail.cold+0xa/0x15 [ 2445.984723][ T3676] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2445.990545][ T3676] ? ___might_sleep+0x163/0x280 [ 2445.995503][ T3676] __should_failslab+0x121/0x190 [ 2446.000457][ T3676] should_failslab+0x9/0x14 03:41:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2446.005165][ T3676] __kmalloc+0x2dc/0x740 [ 2446.005201][ T3676] ? tomoyo_realpath_from_path+0xba/0x730 [ 2446.005219][ T3676] ? rcu_read_lock_sched_held+0x110/0x130 [ 2446.005233][ T3676] ? tomoyo_realpath_from_path+0xc7/0x730 [ 2446.005254][ T3676] tomoyo_realpath_from_path+0xc7/0x730 [ 2446.005280][ T3676] tomoyo_realpath_nofollow+0xc8/0xdb [ 2446.015332][ T3676] ? tomoyo_realpath_from_path+0x730/0x730 [ 2446.015353][ T3676] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2446.015367][ T3676] ? tomoyo_init_request_info+0x105/0x1d0 03:41:21 executing program 0: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'bpq0\x00', 0x2}, 0x18) clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) [ 2446.015385][ T3676] tomoyo_find_next_domain+0x28c/0x1f8a [ 2446.015404][ T3676] ? mark_held_locks+0xf0/0xf0 [ 2446.015420][ T3676] ? mark_held_locks+0xf0/0xf0 [ 2446.015437][ T3676] ? tomoyo_dump_page+0x510/0x510 [ 2446.015453][ T3676] ? lock_acquire+0x16f/0x3f0 [ 2446.015467][ T3676] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2446.015489][ T3676] tomoyo_bprm_check_security+0x12a/0x1b0 [ 2446.015505][ T3676] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2446.015524][ T3676] security_bprm_check+0x69/0xb0 03:41:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:41:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x5000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2446.015554][ T3676] search_binary_handler+0x77/0x570 [ 2446.102704][ T3676] ? kasan_check_read+0x11/0x20 [ 2446.102731][ T3676] __do_execve_file.isra.0+0x1394/0x23a0 [ 2446.102757][ T3676] ? copy_strings_kernel+0x110/0x110 [ 2446.112816][ T3676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2446.112833][ T3676] ? getname_flags+0x277/0x5b0 [ 2446.112851][ T3676] ? entry_SYSENTER_compat+0x70/0x7f [ 2446.112876][ T3676] __ia32_compat_sys_execve+0x94/0xc0 [ 2446.145494][ T3676] do_fast_syscall_32+0x281/0xd54 [ 2446.150540][ T3676] entry_SYSENTER_compat+0x70/0x7f [ 2446.155663][ T3676] RIP: 0023:0xf7fe2849 [ 2446.155680][ T3676] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2446.155688][ T3676] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2446.155708][ T3676] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2446.155717][ T3676] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 03:41:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2446.155725][ T3676] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2446.155734][ T3676] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2446.155742][ T3676] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2446.187254][ T3676] ERROR: Out of memory at tomoyo_realpath_from_path. 03:41:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 03:41:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5, 0x2}, [], {0x95, 0x0, 0x6000000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 2446.347894][ T3676] Kernel panic - not syncing: MAC Initialization failed. [ 2446.354977][ T3676] CPU: 0 PID: 3676 Comm: syz-executor.2 Not tainted 5.1.0+ #3 [ 2446.362437][ T3676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2446.372504][ T3676] Call Trace: [ 2446.375816][ T3676] dump_stack+0x172/0x1f0 [ 2446.380169][ T3676] panic+0x2cb/0x65c [ 2446.384083][ T3676] ? __warn_printk+0xf3/0xf3 [ 2446.388710][ T3676] ? tomoyo_realpath_from_path+0x394/0x730 [ 2446.394533][ T3676] ? tomoyo_warn_oom.cold+0x24/0x43 [ 2446.399753][ T3676] tomoyo_warn_oom.cold+0x35/0x43 [ 2446.404817][ T3676] tomoyo_realpath_from_path+0x3a8/0x730 [ 2446.410478][ T3676] tomoyo_realpath_nofollow+0xc8/0xdb [ 2446.415876][ T3676] ? tomoyo_realpath_from_path+0x730/0x730 [ 2446.421730][ T3676] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2446.427615][ T3880] kobject: 'loop1' (0000000065588150): kobject_uevent_env [ 2446.427991][ T3676] ? tomoyo_init_request_info+0x105/0x1d0 [ 2446.440903][ T3676] tomoyo_find_next_domain+0x28c/0x1f8a [ 2446.444381][ T3880] kobject: 'loop1' (0000000065588150): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 2446.446463][ T3676] ? mark_held_locks+0xf0/0xf0 [ 2446.446480][ T3676] ? mark_held_locks+0xf0/0xf0 [ 2446.446499][ T3676] ? tomoyo_dump_page+0x510/0x510 [ 2446.446515][ T3676] ? lock_acquire+0x16f/0x3f0 [ 2446.446532][ T3676] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2446.446560][ T3676] tomoyo_bprm_check_security+0x12a/0x1b0 [ 2446.474416][ T3880] kobject: 'loop5' (00000000c19f865c): kobject_uevent_env [ 2446.475936][ T3676] ? tomoyo_bprm_check_security+0xe3/0x1b0 [ 2446.475955][ T3676] security_bprm_check+0x69/0xb0 [ 2446.475975][ T3676] search_binary_handler+0x77/0x570 [ 2446.475992][ T3676] ? kasan_check_read+0x11/0x20 [ 2446.476012][ T3676] __do_execve_file.isra.0+0x1394/0x23a0 [ 2446.476037][ T3676] ? copy_strings_kernel+0x110/0x110 [ 2446.476054][ T3676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2446.476068][ T3676] ? getname_flags+0x277/0x5b0 [ 2446.476084][ T3676] ? entry_SYSENTER_compat+0x70/0x7f [ 2446.476105][ T3676] __ia32_compat_sys_execve+0x94/0xc0 [ 2446.476127][ T3676] do_fast_syscall_32+0x281/0xd54 [ 2446.476148][ T3676] entry_SYSENTER_compat+0x70/0x7f [ 2446.476160][ T3676] RIP: 0023:0xf7fe2849 [ 2446.476175][ T3676] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2446.476183][ T3676] RSP: 002b:00000000f5dde0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 2446.476196][ T3676] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000000000 [ 2446.476203][ T3676] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2446.476220][ T3676] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2446.482762][ T3880] kobject: 'loop5' (00000000c19f865c): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 2446.488041][ T3676] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2446.488049][ T3676] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2446.496413][ T3676] Kernel Offset: disabled [ 2446.646190][ T3676] Rebooting in 86400 seconds..